Action not permitted
Modal body text goes here.
CVE-2022-21299
Vulnerability from cvelistv5
▼ | URL | Tags | |
---|---|---|---|
secalert_us@oracle.com | https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html | Mailing List, Third Party Advisory | |
secalert_us@oracle.com | https://security.gentoo.org/glsa/202209-05 | Third Party Advisory | |
secalert_us@oracle.com | https://security.netapp.com/advisory/ntap-20220121-0007/ | Third Party Advisory | |
secalert_us@oracle.com | https://security.netapp.com/advisory/ntap-20240621-0006/ | ||
secalert_us@oracle.com | https://www.debian.org/security/2022/dsa-5057 | Third Party Advisory | |
secalert_us@oracle.com | https://www.debian.org/security/2022/dsa-5058 | Third Party Advisory | |
secalert_us@oracle.com | https://www.oracle.com/security-alerts/cpujan2022.html | Vendor Advisory |
▼ | Vendor | Product |
---|---|---|
Oracle Corporation | Java SE JDK and JRE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:38:55.411Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220121-0007/" }, { "name": "DSA-5057", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5057" }, { "name": "DSA-5058", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5058" }, { "name": "[debian-lts-announce] 20220210 [SECURITY] [DLA 2917-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html" }, { "name": "GLSA-202209-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202209-05" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Java SE JDK and JRE", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Oracle Java SE:7u321" }, { "status": "affected", "version": "Oracle Java SE:8u311" }, { "status": "affected", "version": "Oracle Java SE:11.0.13" }, { "status": "affected", "version": "Oracle Java SE:17.0.1" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:20.3.4" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:21.3.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-07T23:20:36.428Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20220121-0007/" }, { "name": "DSA-5057", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5057" }, { "name": "DSA-5058", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5058" }, { "name": "[debian-lts-announce] 20220210 [SECURITY] [DLA 2917-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html" }, { "name": "GLSA-202209-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202209-05" }, { "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2022-21299", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Java SE JDK and JRE", "version": { "version_data": [ { "version_affected": "=", "version_value": "Oracle Java SE:7u321" }, { "version_affected": "=", "version_value": "Oracle Java SE:8u311" }, { "version_affected": "=", "version_value": "Oracle Java SE:11.0.13" }, { "version_affected": "=", "version_value": "Oracle Java SE:17.0.1" }, { "version_affected": "=", "version_value": "Oracle GraalVM Enterprise Edition:20.3.4" }, { "version_affected": "=", "version_value": "Oracle GraalVM Enterprise Edition:21.3.0" } ] } } ] }, "vendor_name": "Oracle Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ] }, "impact": { "cvss": { "baseScore": "5.3", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition." } ] } ] }, "references": { "reference_data": [ { "name": "https://www.oracle.com/security-alerts/cpujan2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "name": "https://security.netapp.com/advisory/ntap-20220121-0007/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20220121-0007/" }, { "name": "DSA-5057", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5057" }, { "name": "DSA-5058", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5058" }, { "name": "[debian-lts-announce] 20220210 [SECURITY] [DLA 2917-1] openjdk-8 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html" }, { "name": "GLSA-202209-05", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202209-05" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2022-21299", "datePublished": "2022-01-19T11:23:43", "dateReserved": "2021-11-15T00:00:00", "dateUpdated": "2024-08-03T02:38:55.411Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-21299\",\"sourceIdentifier\":\"secalert_us@oracle.com\",\"published\":\"2022-01-19T12:15:12.727\",\"lastModified\":\"2024-06-21T19:15:21.933\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en el producto Oracle Java SE, Oracle GraalVM Enterprise Edition de Oracle Java SE (componente: JAXP). Las versiones compatibles que est\u00e1n afectadas son Oracle Java SE: 7u321, 8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise Edition: 20.3.4 y 21.3.0. Una vulnerabilidad f\u00e1cilmente explotable permite a un atacante no autenticado con acceso a la red por medio de m\u00faltiples protocolos comprometer a Oracle Java SE, Oracle GraalVM Enterprise Edition. Los ataques con \u00e9xito de esta vulnerabilidad pueden resultar en una capacidad no autorizada de causar una negaci\u00f3n parcial de servicio (DOS parcial) de Oracle Java SE, Oracle GraalVM Enterprise Edition. Nota: Esta vulnerabilidad es aplicada a las implantaciones de Java, normalmente en clientes que ejecutan aplicaciones Java Web Start con sandbox o applets Java con sandbox, que cargan y ejecutan c\u00f3digo que no es confiable (por ejemplo, c\u00f3digo que viene de Internet) y dependen de la sandbox de Java para la seguridad. Esta vulnerabilidad tambi\u00e9n puede ser explotada al usar APIs en el Componente especificado, por ejemplo, mediante un servicio web que suministra datos a las APIs. CVSS 3.1, Puntuaci\u00f3n base 5.3 (impactos en la Disponibilidad). Vector CVSS: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert_us@oracle.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:graalvm:20.3.4:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"9F300E13-1B40-4B35-ACA5-4D402CD41055\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:graalvm:21.3.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"B10E38A6-783C-45A2-98A1-12FA1EB3D3AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update321:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3E9DB6B-06BC-47F9-AEB9-E36378A97543\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.8.0:update311:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C9591ED-CA9E-4844-9B7F-D477D7A51413\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:11.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7F43D86-B696-41E4-A288-6A2D43A1774A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:17.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3575C88F-05D3-49F6-A60B-7ED902E318F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update321:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5988521-7571-4AE7-BD02-2C8765FC464B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.8.0:update311:*:*:*:*:*:*\",\"matchCriteriaId\":\"29AB737A-FB85-4E91-B8D3-A4B9A780FC0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:11.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90EC4B85-A88A-4EC3-9EA0-3A24874D5F87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:17.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"962026D1-1E50-480F-921C-C7EE32AA0107\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EF6650C-558D-45C8-AE7D-136EE70CB6D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*\",\"matchCriteriaId\":\"3A756737-1CC4-42C2-A4DF-E1C893B4E2D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*\",\"matchCriteriaId\":\"B55E8D50-99B4-47EC-86F9-699B67D473CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCAA4004-9319-478C-9D55-0E8307F872F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0F202E8-97E6-4BBB-A0B6-4CA3F5803C08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.0.0\",\"versionEndIncluding\":\"11.70.1\",\"matchCriteriaId\":\"FF971916-C526-43A9-BD80-985BCC476569\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D9CC59D-6182-4B5E-96B5-226FCD343916\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*\",\"matchCriteriaId\":\"1AEFF829-A8F2-4041-8DDF-E705DB3ADED2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3C19813-E823-456A-B1CE-EC0684CE1953\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1BE6C1F-2565-4E97-92AA-16563E5660A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5735E553-9731-4AAC-BCFF-989377F817B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:santricity_storage_plugin:-:*:*:*:*:vcenter:*:*\",\"matchCriteriaId\":\"82E94B87-065E-475F-815C-F49978CE22FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A372B177-F740-4655-865C-31777A6E140B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*\",\"matchCriteriaId\":\"26A2B713-7D6D-420A-93A4-E0D983C983DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*\",\"matchCriteriaId\":\"64DE38C8-94F1-4860-B045-F33928F676A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11\",\"versionEndIncluding\":\"11.0.13\",\"matchCriteriaId\":\"6489B616-476E-46AB-8795-7EFDD9074899\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"13\",\"versionEndIncluding\":\"13.0.9\",\"matchCriteriaId\":\"F8A2B4B3-64EC-4930-9F31-202E4D19AF98\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"15\",\"versionEndIncluding\":\"15.0.5\",\"matchCriteriaId\":\"CF9DCD68-A054-456D-8A3C-15939F85DF90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"E78B7C5A-FA51-41E4-AAB0-C6DED2EFCF4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"02011EDC-20A7-4A16-A592-7C76E0037997\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update10:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC6D4652-1226-4C60-BEDF-01EBF8AC0849\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update101:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C1F9ED7-7D93-41F4-9130-15BA734420AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update11:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CF9CDF1-95D3-4125-A73F-396D2280FC4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update111:*:*:*:*:*:*\",\"matchCriteriaId\":\"A13266DC-F8D9-4F30-987F-65BBEAF8D3A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update121:*:*:*:*:*:*\",\"matchCriteriaId\":\"C28388AB-CFC9-4749-A90F-383F5B905EA9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update13:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA1B00F9-A81C-48B7-8DAA-F394DDF323F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update131:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA7AD457-6CE6-4925-8D94-A907B40233D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update141:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6F3FDD1-7CAC-4B84-ABB7-64E9D3FBD708\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update15:*:*:*:*:*:*\",\"matchCriteriaId\":\"5480E5AD-DB46-474A-9B57-84ED088A75FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update151:*:*:*:*:*:*\",\"matchCriteriaId\":\"881A4AE9-6012-4E91-98BE-0A352CC20703\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update161:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E1E1079-57D9-473B-A017-964F4745F329\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update17:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8D6446E-2915-4F12-87BE-E7420BC2626E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update171:*:*:*:*:*:*\",\"matchCriteriaId\":\"564EDCE3-16E6-401D-8A43-032D1F8875E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update181:*:*:*:*:*:*\",\"matchCriteriaId\":\"08278802-D31B-488A-BA6A-EBC816DF883A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update191:*:*:*:*:*:*\",\"matchCriteriaId\":\"72BDA05A-C8BD-472E-8465-EE1F3E5D8CF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update2:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BBB0969-565E-43E2-B067-A10AAA5F1958\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update201:*:*:*:*:*:*\",\"matchCriteriaId\":\"D78BE95D-6270-469A-8035-FCDDB398F952\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update21:*:*:*:*:*:*\",\"matchCriteriaId\":\"88C24F40-3150-4584-93D9-8307DE04EEE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update211:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0FC5A03-FF11-4787-BBF1-3ACF93A21F2D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update221:*:*:*:*:*:*\",\"matchCriteriaId\":\"19626B36-62FC-4497-A2E1-7D6CD9839B19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update231:*:*:*:*:*:*\",\"matchCriteriaId\":\"5713AEBD-35F6-44E8-A0CC-A42830D7AE20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update241:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BE0C04B-440E-4B35-ACC8-6264514F764C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update25:*:*:*:*:*:*\",\"matchCriteriaId\":\"555EC2A6-0475-48ED-AE0C-B306714A9333\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update251:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC1CF2AD-3F7A-4EF3-BD41-117A21553A9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update261:*:*:*:*:*:*\",\"matchCriteriaId\":\"02C55E2E-AEDE-455C-B128-168C918B5D97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update271:*:*:*:*:*:*\",\"matchCriteriaId\":\"81831D37-6597-441B-87DE-38F7191BEA42\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update281:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEA1594D-0AB5-436D-9E60-C26EE2175753\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update291:*:*:*:*:*:*\",\"matchCriteriaId\":\"B868FA41-C71B-491C-880B-484740B30C72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C242D3BE-9114-4A9E-BB78-45754C7CC450\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update301:*:*:*:*:*:*\",\"matchCriteriaId\":\"95954182-9541-4181-9647-B17FA5A79F9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update311:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F6F0137-F91F-4028-BED2-C29640D52C23\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update321:*:*:*:*:*:*\",\"matchCriteriaId\":\"EAFB6B15-4AE6-47FC-8847-9DFADB7AE253\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update4:*:*:*:*:*:*\",\"matchCriteriaId\":\"D61068FE-18EE-4ADB-BC69-A3ECE8724575\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update40:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFB59E80-4EC4-4399-BF40-6733E4E475A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update45:*:*:*:*:*:*\",\"matchCriteriaId\":\"84E31265-22E1-4E91-BFCB-D2AFF445926A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update5:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB3A58C3-94BB-4120-BE1D-AAF8BBF7F22B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update51:*:*:*:*:*:*\",\"matchCriteriaId\":\"50319E52-8739-47C5-B61E-3CA9B6A9A48F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update55:*:*:*:*:*:*\",\"matchCriteriaId\":\"7ED515B9-DC74-4DC5-B98A-08D87D85E11E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update6:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D1D4868-1F9F-43F7-968C-6469B67D3F1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update60:*:*:*:*:*:*\",\"matchCriteriaId\":\"568F1AC4-B0D7-4438-82E5-0E61500F2240\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update65:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5E99B4A-EDAD-4471-81C4-7E9C775C9D9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update67:*:*:*:*:*:*\",\"matchCriteriaId\":\"14E9133E-9FF3-40DB-9A11-7469EF5FD265\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update7:*:*:*:*:*:*\",\"matchCriteriaId\":\"94834710-3FA9-49D9-8600-B514CBCA4270\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update72:*:*:*:*:*:*\",\"matchCriteriaId\":\"4228D9E1-7D82-4B49-9669-9CDAD7187432\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update76:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6231F48-2936-4F7D-96D5-4BA11F78EBE8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update80:*:*:*:*:*:*\",\"matchCriteriaId\":\"D96D5061-4A81-497E-9AD6-A8381B3B454C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update85:*:*:*:*:*:*\",\"matchCriteriaId\":\"5345C21E-A01B-43B9-9A20-F2783D921C60\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update9:*:*:*:*:*:*\",\"matchCriteriaId\":\"B219F360-83BD-4111-AB59-C9D4F55AF4C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update91:*:*:*:*:*:*\",\"matchCriteriaId\":\"D25377EA-8E8F-4C76-8EA9-3BBDFB352815\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update95:*:*:*:*:*:*\",\"matchCriteriaId\":\"59FEFE05-269A-4EAF-A80F-E4C2107B1197\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update97:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7E2AA7C-F602-4DB7-9EC1-0708C46C253C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update99:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB70E154-A304-429E-80F5-8D87B00E32D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"70892D06-6E75-4425-BBF0-4B684EC62A1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:milestone1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A165D71-71CC-4E6A-AA4F-FF8DB5B9A5AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:milestone2:*:*:*:*:*:*\",\"matchCriteriaId\":\"7417B2BB-9AC2-4AF4-A828-C89A0735AD92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:milestone3:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A0A57B5-6F88-4288-9CDE-F6613FE068D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:milestone4:*:*:*:*:*:*\",\"matchCriteriaId\":\"67ED8559-C348-4932-B7CE-CB96976A30EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:milestone5:*:*:*:*:*:*\",\"matchCriteriaId\":\"40AC3D91-263F-4345-9FAA-0E573EA64590\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:milestone6:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD92AFA9-81F8-48D4-B79A-E7F066F69A99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:milestone7:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C4B2F24-A730-4818-90C8-A2D90C081F03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:milestone8:*:*:*:*:*:*\",\"matchCriteriaId\":\"464087F2-C285-4574-957E-CE0663F07DE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:milestone9:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E9BB880-A4F6-4887-8BB9-47AA298753D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update101:*:*:*:*:*:*\",\"matchCriteriaId\":\"18DCFF53-B298-4534-AB5C-8A5EF59C616F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update102:*:*:*:*:*:*\",\"matchCriteriaId\":\"083419F8-FDDF-4E36-88F8-857DB317C1D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update11:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7A74F65-57E8-4C9A-BA96-5EF401504F13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update111:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D0B90FC-57B6-4315-9B29-3C36E58B2CF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update112:*:*:*:*:*:*\",\"matchCriteriaId\":\"07812576-3C35-404C-A7D7-9BE9E3D76E00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update121:*:*:*:*:*:*\",\"matchCriteriaId\":\"00C52B1C-5447-4282-9667-9EBE0720B423\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update131:*:*:*:*:*:*\",\"matchCriteriaId\":\"92BB9EB0-0C12-4E77-89EE-FB77097841B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update141:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF9D5DCE-2E8F-42B9-9038-AEA7E8C8CFFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update151:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABC0E7BB-F8B7-4369-9910-71240E4073A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update152:*:*:*:*:*:*\",\"matchCriteriaId\":\"551B2640-8CEC-4C24-AF8B-7A7CEF864D9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update161:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AE30779-48FB-451E-8CE1-F469F93B8772\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update162:*:*:*:*:*:*\",\"matchCriteriaId\":\"60590FDE-7156-4314-A012-AA38BD2ADDC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update171:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE51AD3A-8331-4E8F-9DB1-7A0051731DFB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update172:*:*:*:*:*:*\",\"matchCriteriaId\":\"F24F6122-2256-41B6-9033-794C6424ED99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update181:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EAFA79E-8C7A-48CF-8868-11378FE4B26F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update191:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1D6F19F-59B5-4BB6-AD35-013384025970\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update192:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7BA97BC-3ADA-465A-835B-6C3C5F416B56\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update20:*:*:*:*:*:*\",\"matchCriteriaId\":\"B71F77A4-B7EB-47A1-AAFD-431A7D040B86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update201:*:*:*:*:*:*\",\"matchCriteriaId\":\"91D6BEA9-5943-44A4-946D-CEAA9BA99376\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update202:*:*:*:*:*:*\",\"matchCriteriaId\":\"C079A3E0-44EB-4B9C-B4FC-B7621D165C3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update211:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CB74086-14B8-4237-8357-E0C6B5BB8313\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update212:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ABED20A-7C34-4E86-9AFB-F4DC9ECBB3A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update221:*:*:*:*:*:*\",\"matchCriteriaId\":\"00C2B9C9-1177-4DA6-96CE-55F37F383F99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update222:*:*:*:*:*:*\",\"matchCriteriaId\":\"435CF189-0BD8-40DF-A0DC-99862CDEAF8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update231:*:*:*:*:*:*\",\"matchCriteriaId\":\"12A3F367-33AD-47C3-BFDC-871A17E72C94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update232:*:*:*:*:*:*\",\"matchCriteriaId\":\"A18F994F-72CA-4AF5-A7D1-9F5AEA286D85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update241:*:*:*:*:*:*\",\"matchCriteriaId\":\"78261932-7373-4F16-91E0-1A72ADBEBC3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update242:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BD90D3D-9B3A-4101-9A8A-5090F0A9719F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update25:*:*:*:*:*:*\",\"matchCriteriaId\":\"B38C0276-0EBD-4E0B-BFCF-4DDECACE04E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update252:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5A40B8A-D428-4008-9F21-AF21394C51D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update262:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEC5B777-01E1-45EE-AF95-C3BD1F098B2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update271:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B504718-5DCE-43B4-B19A-C6B6E7444BD3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update281:*:*:*:*:*:*\",\"matchCriteriaId\":\"3102AA10-99A8-49A9-867E-7EEC56865680\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update282:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A55CBC7-A7B2-4B89-8AB5-ED30DBE6814E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update291:*:*:*:*:*:*\",\"matchCriteriaId\":\"15BA8A26-2CDA-442B-A549-6BE92DCCD205\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update301:*:*:*:*:*:*\",\"matchCriteriaId\":\"56F2883B-6A1B-4081-8877-07AF3A73F6CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update302:*:*:*:*:*:*\",\"matchCriteriaId\":\"98C0742E-ACDD-4DB4-8A4C-B96702C8976C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update31:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8483034-DD5A-445D-892F-CDE90A7D58EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update312:*:*:*:*:*:*\",\"matchCriteriaId\":\"1716A5CD-1C32-4F19-9DDE-F9C7CCB6B420\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update40:*:*:*:*:*:*\",\"matchCriteriaId\":\"8279718F-878F-4868-8859-1728D13CD0D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update45:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C024E1A-FD2C-42E8-B227-C2AFD3040436\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update5:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F24389D-DDD0-4204-AA24-31C920A4F47E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update51:*:*:*:*:*:*\",\"matchCriteriaId\":\"966979BE-1F21-4729-B6B8-610F74648344\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update60:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8534265-33BF-460D-BF74-5F55FDE50F29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update65:*:*:*:*:*:*\",\"matchCriteriaId\":\"F77AFC25-1466-4E56-9D5F-6988F3288E16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update66:*:*:*:*:*:*\",\"matchCriteriaId\":\"A650BEB8-E56F-4E42-9361-8D2DB083F0F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update71:*:*:*:*:*:*\",\"matchCriteriaId\":\"799FFECD-E80A-44B3-953D-CDB5E195F3AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update72:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7047507-7CAF-4A14-AA9A-5CEF806EDE98\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update73:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFC7B179-95D3-4F94-84F6-73F1034A1AF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update74:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FB28526-9385-44CA-AF08-1899E6C3AE4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update77:*:*:*:*:*:*\",\"matchCriteriaId\":\"E26B69E4-0B43-415F-A82B-52FDCB262B3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update91:*:*:*:*:*:*\",\"matchCriteriaId\":\"27BC4150-70EC-462B-8FC5-20B3442CBB31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update92:*:*:*:*:*:*\",\"matchCriteriaId\":\"02646989-ECD9-40AE-A83E-EFF4080C69B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D0A929D-6054-4EFB-8BAD-58826D22D34B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:17.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE7858DA-58DE-4920-B678-7800BD084EA1\"}]}]}],\"references\":[{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202209-05\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20220121-0007/\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20240621-0006/\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"https://www.debian.org/security/2022/dsa-5057\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2022/dsa-5058\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
rhsa-2022_4918
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.4.5 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.4 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.5 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* h2: Loading of custom classes from remote servers through JNDI (CVE-2022-23221)\n\n* jackson-databind: denial of service via a large depth of nested objects (CVE-2020-36518)\n\n* netty-codec: Bzip2Decoder doesn\u0027t allow setting size restrictions for decompressed data (CVE-2021-37136)\n\n* netty-codec: SnappyFrameDecoder doesn\u0027t restrict chunk length and may buffer skippable chunks in an unnecessary way (CVE-2021-37137)\n\n* h2: Remote Code Execution in Console (CVE-2021-42392)\n\n* netty: control chars in header names may lead to HTTP request smuggling (CVE-2021-43797)\n\n* xnio: org.xnio.StreamConnection.notifyReadClosed log to debug instead of stderr (CVE-2022-0084)\n\n* wildfly: Wildfly management of EJB Session context returns wrong caller principal with Elytron Security enabled (CVE-2022-0866)\n\n* undertow: Double AJP response for 400 from EAP 7 results in CPING failures (CVE-2022-1319)\n\n* OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) (CVE-2022-21299)\n\n* mysql-connector-java: Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors (CVE-2022-21363)\n\n* xerces-j2: infinite loop when handling specially crafted XML document payloads (CVE-2022-23437)\n\n* artemis-commons: Apache ActiveMQ Artemis DoS (CVE-2022-23913)\n\n* Moment.js: Path traversal in moment.locale (CVE-2022-24785)\n\n* jboss-client: memory leakage in remote client transaction (CVE-2022-0853)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:4918", "url": "https://access.redhat.com/errata/RHSA-2022:4918" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/" }, { "category": "external", "summary": "2004133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004133" }, { "category": "external", "summary": "2004135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004135" }, { "category": "external", "summary": "2031958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031958" }, { "category": "external", "summary": "2039403", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039403" }, { "category": "external", "summary": "2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "2044596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044596" }, { "category": "external", "summary": "2047200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047200" }, { "category": "external", "summary": "2047343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047343" }, { "category": "external", "summary": "2060725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060725" }, { "category": "external", "summary": "2060929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060929" }, { "category": "external", "summary": "2063601", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2063601" }, { "category": "external", "summary": "2064226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064226" }, { "category": "external", "summary": "2064698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064698" }, { "category": "external", "summary": "2072009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072009" }, { "category": "external", "summary": "2073890", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073890" }, { "category": "external", "summary": "JBEAP-23120", "url": "https://issues.redhat.com/browse/JBEAP-23120" }, { "category": "external", "summary": "JBEAP-23171", "url": "https://issues.redhat.com/browse/JBEAP-23171" }, { "category": "external", "summary": "JBEAP-23194", "url": "https://issues.redhat.com/browse/JBEAP-23194" }, { "category": "external", "summary": "JBEAP-23241", "url": "https://issues.redhat.com/browse/JBEAP-23241" }, { "category": "external", "summary": "JBEAP-23299", "url": "https://issues.redhat.com/browse/JBEAP-23299" }, { "category": "external", "summary": "JBEAP-23300", "url": "https://issues.redhat.com/browse/JBEAP-23300" }, { "category": "external", "summary": "JBEAP-23312", "url": "https://issues.redhat.com/browse/JBEAP-23312" }, { "category": "external", "summary": "JBEAP-23313", "url": "https://issues.redhat.com/browse/JBEAP-23313" }, { "category": "external", "summary": "JBEAP-23336", "url": "https://issues.redhat.com/browse/JBEAP-23336" }, { "category": "external", "summary": "JBEAP-23338", "url": "https://issues.redhat.com/browse/JBEAP-23338" }, { "category": "external", "summary": "JBEAP-23339", "url": "https://issues.redhat.com/browse/JBEAP-23339" }, { "category": "external", "summary": "JBEAP-23351", "url": "https://issues.redhat.com/browse/JBEAP-23351" }, { "category": "external", "summary": "JBEAP-23353", "url": "https://issues.redhat.com/browse/JBEAP-23353" }, { "category": "external", "summary": "JBEAP-23429", "url": "https://issues.redhat.com/browse/JBEAP-23429" }, { "category": "external", "summary": "JBEAP-23432", "url": "https://issues.redhat.com/browse/JBEAP-23432" }, { "category": "external", "summary": "JBEAP-23451", "url": "https://issues.redhat.com/browse/JBEAP-23451" }, { "category": "external", "summary": "JBEAP-23531", "url": "https://issues.redhat.com/browse/JBEAP-23531" }, { "category": "external", "summary": "JBEAP-23532", "url": "https://issues.redhat.com/browse/JBEAP-23532" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_4918.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.5 security update on RHEL 7", "tracking": { "current_release_date": "2024-11-06T01:01:13+00:00", "generator": { "date": "2024-11-06T01:01:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:4918", "initial_release_date": "2022-06-06T15:54:15+00:00", "revision_history": [ { "date": "2022-06-06T15:54:15+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-06-06T15:54:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:01:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product": { "name": "Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.15-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "product": { "name": "eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "product_id": "eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-log4j@2.17.1-2.redhat_00002.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src", "product": { "name": "eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src", "product_id": "eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-h2database@1.4.197-2.redhat_00004.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "product": { "name": "eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "product_id": "eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-client@1.1.11-1.SP1_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "product": { "name": "eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "product_id": "eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-java8@2.12.6-1.redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "product": { "name": "eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "product_id": "eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-annotations@2.12.6-1.redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "product": { "name": "eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "product_id": "eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.12.6.1-1.redhat_00003.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.12-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "product": { "name": "eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "product_id": "eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-base@2.12.6-1.redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "product": { "name": "eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "product_id": "eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-providers@2.12.6-1.redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.12-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "product": { "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "product_id": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-jsf-api_2.3_spec@3.0.0-4.SP05_redhat_00002.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "product": { "name": "eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "product_id": "eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.24-1.SP1_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "product": { "name": "eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "product_id": "eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.26-1.Final_redhat_00002.2.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "product": { "name": "eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "product_id": "eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.8.7-1.SP1_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src", "product": { "name": "eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src", "product_id": "eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-xerces-j2@2.12.0-3.SP04_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "product": { "name": "eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "product_id": "eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jberet@1.3.9-1.SP1_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "product": { "name": "eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "product_id": "eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.2.17-2.SP4_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-validator@6.0.23-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-tcnative@2.0.48-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "product_id": "eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-16.Final_redhat_00015.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "product": { "name": "eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "product_id": "eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-core@2.12.6-1.redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "product": { "name": "eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "product_id": "eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-snakeyaml@1.29.0-1.redhat_00001.2.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.72-4.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.72-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "product": { "name": "eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "product_id": "eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.5-3.GA_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "product": { "name": "eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "product_id": "eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.16.0-9.redhat_00042.1.el7eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.15-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "product_id": "eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-log4j@2.17.1-2.redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "product_id": "eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-h2database@1.4.197-2.redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-client-common@1.1.11-1.SP1_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-ejb-client@1.1.11-1.SP1_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-naming-client@1.1.11-1.SP1_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-transaction-client@1.1.11-1.SP1_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-datatype-jdk8@2.12.6-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-datatype-jsr310@2.12.6-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-java8@2.12.6-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-annotations@2.12.6-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "product": { "name": "eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "product_id": "eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.12.6.1-1.redhat_00003.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.12-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-module-jaxb-annotations@2.12.6-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-base@2.12.6-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-base@2.12.6-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-json-provider@2.12.6-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.12-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.15.12-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "product_id": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-jsf-api_2.3_spec@3.0.0-4.SP05_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.24-1.SP1_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "product": { "name": "eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "product_id": "eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.26-1.Final_redhat_00002.2.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "product": { "name": "eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "product_id": "eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-core@5.3.26-1.Final_redhat_00002.2.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "product": { "name": "eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "product_id": "eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-entitymanager@5.3.26-1.Final_redhat_00002.2.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "product": { "name": "eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "product_id": "eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-envers@5.3.26-1.Final_redhat_00002.2.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "product": { "name": "eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "product_id": "eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-java8@5.3.26-1.Final_redhat_00002.2.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.8.7-1.SP1_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "product_id": "eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-xerces-j2@2.12.0-3.SP04_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jberet@1.3.9-1.SP1_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jberet-core@1.3.9-1.SP1_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "product_id": "eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.2.17-2.SP4_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-validator@6.0.23-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-validator-cdi@6.0.23-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-tcnative@2.0.48-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-16.Final_redhat_00015.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.10.0-16.Final_redhat_00015.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.10.0-16.Final_redhat_00015.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-core@2.12.6-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "product": { "name": "eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "product_id": "eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-snakeyaml@1.29.0-1.redhat_00001.2.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.72-4.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-all@4.1.72-4.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-buffer@4.1.72-4.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec@4.1.72-4.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-dns@4.1.72-4.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-haproxy@4.1.72-4.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-http@4.1.72-4.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-http2@4.1.72-4.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-memcache@4.1.72-4.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-mqtt@4.1.72-4.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-redis@4.1.72-4.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-smtp@4.1.72-4.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-socks@4.1.72-4.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-stomp@4.1.72-4.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-xml@4.1.72-4.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-common@4.1.72-4.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-handler@4.1.72-4.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-handler-proxy@4.1.72-4.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-resolver@4.1.72-4.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-resolver-dns@4.1.72-4.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-resolver-dns-classes-macos@4.1.72-4.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport@4.1.72-4.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-classes-epoll@4.1.72-4.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-classes-kqueue@4.1.72-4.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-unix-common@4.1.72-4.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-rxtx@4.1.72-4.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-sctp@4.1.72-4.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-udt@4.1.72-4.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.5-3.GA_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.4.5-3.GA_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.4.5-3.GA_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.5-3.GA_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.5-3.GA_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.16.0-9.redhat_00042.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-cli@2.16.0-9.redhat_00042.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-commons@2.16.0-9.redhat_00042.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-core-client@2.16.0-9.redhat_00042.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-dto@2.16.0-9.redhat_00042.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hornetq-protocol@2.16.0-9.redhat_00042.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hqclient-protocol@2.16.0-9.redhat_00042.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jdbc-store@2.16.0-9.redhat_00042.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-client@2.16.0-9.redhat_00042.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-server@2.16.0-9.redhat_00042.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-journal@2.16.0-9.redhat_00042.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-ra@2.16.0-9.redhat_00042.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-selector@2.16.0-9.redhat_00042.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-server@2.16.0-9.redhat_00042.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-service-extensions@2.16.0-9.redhat_00042.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-tools@2.16.0-9.redhat_00042.1.el7eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "product": { "name": "eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "product_id": "eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.72-1.Final_redhat_00001.1.el7eap?arch=x86_64" } } }, { "category": "product_version", "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "product": { "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "product_id": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll-debuginfo@4.1.72-1.Final_redhat_00001.1.el7eap?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src" }, "product_reference": "eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src" }, "product_reference": "eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch" }, "product_reference": "eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src" }, "product_reference": "eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch" }, "product_reference": "eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch" }, "product_reference": "eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch" }, "product_reference": "eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch" }, "product_reference": "eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch" }, "product_reference": "eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src" }, "product_reference": "eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src" }, "product_reference": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src" }, "product_reference": "eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64" }, "product_reference": "eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64" }, "product_reference": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch" }, "product_reference": "eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src" }, "product_reference": "eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36518", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-03-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064698" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jackson Databind package. This cause of the issue is due to a Java StackOverflow exception and a denial of service via a significant depth of nested objects.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: denial of service via a large depth of nested objects", "title": "Vulnerability summary" }, { "category": "other", "text": "CodeReady Studio is no longer supported and therefore this flaw will not be addressed in CodeReady Studio.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src" ], "known_not_affected": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36518" }, { "category": "external", "summary": "RHBZ#2064698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36518", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36518" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36518", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36518" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-57j2-w4cx-62h2", "url": "https://github.com/advisories/GHSA-57j2-w4cx-62h2" } ], "release_date": "2020-08-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T15:54:15+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: denial of service via a large depth of nested objects" }, { "cve": "CVE-2021-37136", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-09-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2004133" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty\u0027s netty-codec due to size restrictions for decompressed data in the Bzip2Decoder. By sending a specially-crafted input, a remote attacker could cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty-codec: Bzip2Decoder doesn\u0027t allow setting size restrictions for decompressed data", "title": "Vulnerability summary" }, { "category": "other", "text": "In the OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack ship the vulnerable version of netty-codec package. Since the release of OCP 4.6, the Metering product has been deprecated [1], so the affected components are marked as wontfix. This may be fixed in the future.\n\nStarting in OCP 4.7, the elasticsearch component is shipping as a part of the OpenShift Logging product (openshift-logging/elasticsearch6-rhel8). The elasticsearch component delivered in OCP 4.6 is marked as `Out of support scope` because these versions are already under Maintenance Phase of the support.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" ], "known_not_affected": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-37136" }, { "category": "external", "summary": "RHBZ#2004133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004133" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37136", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37136" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37136", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37136" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-grg4-wf29-r9vv", "url": "https://github.com/netty/netty/security/advisories/GHSA-grg4-wf29-r9vv" } ], "release_date": "2021-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T15:54:15+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty-codec: Bzip2Decoder doesn\u0027t allow setting size restrictions for decompressed data" }, { "cve": "CVE-2021-37137", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-09-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2004135" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Netty\u0027s netty-codec due to unrestricted chunk lengths in the SnappyFrameDecoder. By sending a specially-crafted input, a remote attacker could cause excessive memory usage resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty-codec: SnappyFrameDecoder doesn\u0027t restrict chunk length and may buffer skippable chunks in an unnecessary way", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack, ship the vulnerable version of netty-codec package.\nSince the release of OCP 4.6, the Metering product has been deprecated [1], hence the affected components are marked as wontfix.\nThis may be fixed in the future.\n\nStarting in OCP 4.7, the elasticsearch component is shipping as a part of the OpenShift Logging product (openshift-logging/elasticsearch6-rhel8). The elasticsearch component delivered in OCP 4.6 is marked as `Out of support scope` because these versions are already under Maintenance Phase of the support.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" ], "known_not_affected": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-37137" }, { "category": "external", "summary": "RHBZ#2004135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004135" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37137", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37137" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37137", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37137" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-grg4-wf29-r9vv", "url": "https://github.com/netty/netty/security/advisories/GHSA-grg4-wf29-r9vv" } ], "release_date": "2021-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T15:54:15+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty-codec: SnappyFrameDecoder doesn\u0027t restrict chunk length and may buffer skippable chunks in an unnecessary way" }, { "cve": "CVE-2021-42392", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2039403" } ], "notes": [ { "category": "description", "text": "A flaw was found in h2. The org.h2.util.JdbcUtils.getConnection method of the H2 database takes as parameters the class name of the driver and URL of the database. This flaw allows an attacker to use this URL to send another server\u2019s code, causing remote code execution. This issue is exploited through various attack vectors, most notably through the H2 Console, which leads to unauthenticated remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "h2: Remote Code Execution in Console", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP) the openshift4/ose-metering-presto container image ships the vulnerable version of h2, but as it uses default configuration the impact by this vulnerability is LOW. Additionally, the Presto component is part of the OCP Metering stack and since the release of OCP 4.6, the Metering product has been deprecated [1], hence the affected component is marked as wontfix.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src" ], "known_not_affected": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-42392" }, { "category": "external", "summary": "RHBZ#2039403", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039403" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-42392", "url": "https://www.cve.org/CVERecord?id=CVE-2021-42392" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-42392", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42392" }, { "category": "external", "summary": "https://github.com/h2database/h2database/security/advisories/GHSA-h376-j262-vhq6", "url": "https://github.com/h2database/h2database/security/advisories/GHSA-h376-j262-vhq6" } ], "release_date": "2022-01-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T15:54:15+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "h2: Remote Code Execution in Console" }, { "cve": "CVE-2021-43797", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2021-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031958" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty, specifically in the netty-codec-http package. This flaw allows unauthorized control characters at the beginning and end of a request, does not follow the specification, and can cause HTTP request smuggling.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: control chars in header names may lead to HTTP request smuggling", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack, ship the vulnerable version of netty-codec-http package.\nSince the release of OCP 4.6, the Metering product has been deprecated, hence the affected components are marked as wontfix.\nThe openshift4/ose-logging-elasticsearch6 container is marked as Out of support scope because since the release of OCP 4.7 the logging functionality is delivered as an OpenShift Logging product and OCP 4.6 is already in the Maintenance Support phase.\nA fix was introduced in netty-codec-http version 4.1.72.Final.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" ], "known_not_affected": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-43797" }, { "category": "external", "summary": "RHBZ#2031958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031958" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43797", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43797" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43797", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43797" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-wx5j-54mm-rqqq", "url": "https://github.com/netty/netty/security/advisories/GHSA-wx5j-54mm-rqqq" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T15:54:15+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "netty: control chars in header names may lead to HTTP request smuggling" }, { "cve": "CVE-2022-0084", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-03-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064226" } ], "notes": [ { "category": "description", "text": "A flaw was found in XNIO, specifically in the notifyReadClosed method. The issue revealed this method was logging a message to another expected end. This flaw allows an attacker to send flawed requests to a server, possibly causing log contention-related performance concerns or an unwanted disk fill-up.", "title": "Vulnerability description" }, { "category": "summary", "text": "xnio: org.xnio.StreamConnection.notifyReadClosed log to debug instead of stderr", "title": "Vulnerability summary" }, { "category": "other", "text": "Although the CVSS stands for 7.5 score, the impact remains Moderate as it demands previous knowledge of the environment to trigger the Denial of Service (DoS)", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src" ], "known_not_affected": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0084" }, { "category": "external", "summary": "RHBZ#2064226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0084", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0084" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0084", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0084" } ], "release_date": "2022-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T15:54:15+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xnio: org.xnio.StreamConnection.notifyReadClosed log to debug instead of stderr" }, { "cve": "CVE-2022-0853", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2022-03-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2060725" } ], "notes": [ { "category": "description", "text": "A flaw was found in the jboss-client. A memory leak on the JBoss client-side occurs when using UserTransaction repeatedly, leading to an information leakage vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jboss-client: memory leakage in remote client transaction", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch" ], "known_not_affected": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0853" }, { "category": "external", "summary": "RHBZ#2060725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060725" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0853", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0853" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0853", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0853" } ], "release_date": "2022-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T15:54:15+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jboss-client: memory leakage in remote client transaction" }, { "acknowledgments": [ { "names": [ "Oliver Bieri" ], "organization": "Schindler Elevator Ltd., Switzerland" } ], "cve": "CVE-2022-0866", "cwe": { "id": "CWE-1220", "name": "Insufficient Granularity of Access Control" }, "discovery_date": "2022-02-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2060929" } ], "notes": [ { "category": "description", "text": "A flaw was found in Wildfly, where it returns an incorrect caller principal under certain heavily concurrent situations when Elytron Security is used. This flaw allows an attacker to gain improper access to information they should not have.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly: Wildfly management of EJB Session context returns wrong caller principal with Elytron Security enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "JBoss EAP 7.1 until 7.4 is not affected by default as it comes with Legacy Security enabled out-of-the-box. This only affects application scope range and the methods mentioned, no access to server data.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch" ], "known_not_affected": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0866" }, { "category": "external", "summary": "RHBZ#2060929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060929" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0866", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0866" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0866", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0866" } ], "release_date": "2022-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T15:54:15+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4918" }, { "category": "workaround", "details": "In order to avoid the possibility of information access, review application source code for \u0027@RunAs\u0027 and \u0027run-as-principal\u0027 usage. Also, make sure the application is using or not Elytron Security. It\u0027s possible to investigate by checking if the commands from \u0027$JBOSS_HOME/docs/examples/enable-elytron.cli\u0027 or similar were executed.", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wildfly: Wildfly management of EJB Session context returns wrong caller principal with Elytron Security enabled" }, { "cve": "CVE-2022-1319", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2022-04-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2073890" } ], "notes": [ { "category": "description", "text": "A flaw was found in Undertow. For an AJP 400 response, EAP 7 is improperly sending two response packets, and those packets have the reuse flag set even though JBoss EAP closes the connection. A failure occurs when the connection is reused after a 400 by CPING since it reads in the second SEND_HEADERS response packet instead of a CPONG.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: Double AJP response for 400 from EAP 7 results in CPING failures", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src" ], "known_not_affected": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1319" }, { "category": "external", "summary": "RHBZ#2073890", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073890" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1319", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1319" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1319", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1319" } ], "release_date": "2022-04-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T15:54:15+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: Double AJP response for 400 from EAP 7 results in CPING failures" }, { "cve": "CVE-2022-21299", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2022-01-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041472" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ], "known_not_affected": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21299" }, { "category": "external", "summary": "RHBZ#2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21299", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T15:54:15+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)" }, { "cve": "CVE-2022-21363", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2047343" } ], "notes": [ { "category": "description", "text": "Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "mysql-connector-java: Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch" ], "known_not_affected": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21363" }, { "category": "external", "summary": "RHBZ#2047343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047343" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21363", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21363" }, { "category": "external", "summary": "https://www.oracle.com/security-alerts/cpujan2022.html#AppendixMSQL", "url": "https://www.oracle.com/security-alerts/cpujan2022.html#AppendixMSQL" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T15:54:15+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "mysql-connector-java: Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors" }, { "cve": "CVE-2022-23221", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044596" } ], "notes": [ { "category": "description", "text": "A flaw was found in the H2 Console. This flaw allows remote attackers to execute arbitrary code via a JDBC URL, concatenating with a substring that allows remote code execution by using a script.", "title": "Vulnerability description" }, { "category": "summary", "text": "h2: Loading of custom classes from remote servers through JNDI", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP) the openshift-enterprise-3.11/metrics-hawkular-metrics-container container image ships a vulnerable version of h2 as part of the underlying images, but as it uses standard configuration and Console is not enabled/started by default, therefore the impact by this vulnerability is LOW and will not be fixed as OCP 3.x has already reached End of Full Support.\n\n[1] https://access.redhat.com/support/policy/updates/openshift_noncurrent", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src" ], "known_not_affected": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23221" }, { "category": "external", "summary": "RHBZ#2044596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23221", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23221" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23221", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23221" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-45hx-wfhj-473x", "url": "https://github.com/advisories/GHSA-45hx-wfhj-473x" } ], "release_date": "2022-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T15:54:15+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "h2: Loading of custom classes from remote servers through JNDI" }, { "acknowledgments": [ { "names": [ "Sergey Temnikov", "Ziyi Luo" ], "organization": "Amazon Corretto", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-23437", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2022-01-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2047200" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Apache Xerces Java (XercesJ) XML parser when handling specially crafted XML document payloads. This issue causes the XercesJ XML parser to wait in an infinite loop, which may consume system resources for a prolonged duration, leading to a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "xerces-j2: infinite loop when handling specially crafted XML document payloads", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ], "known_not_affected": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23437" }, { "category": "external", "summary": "RHBZ#2047200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047200" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23437", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23437" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23437", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23437" } ], "release_date": "2022-01-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T15:54:15+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xerces-j2: infinite loop when handling specially crafted XML document payloads" }, { "cve": "CVE-2022-23913", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-02-05T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2063601" } ], "notes": [ { "category": "description", "text": "In Apache ActiveMQ Artemis prior to 2.20.0 or 2.19.1, an attacker could partially disrupt availability (DoS) through uncontrolled resource consumption of memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "artemis-commons: Apache ActiveMQ Artemis DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch" ], "known_not_affected": [ "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23913" }, { "category": "external", "summary": "RHBZ#2063601", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2063601" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23913", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23913" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23913", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23913" }, { "category": "external", "summary": "https://lists.apache.org/thread/fjynj57rd99s814rdn5hzvmx8lz403q2", "url": "https://lists.apache.org/thread/fjynj57rd99s814rdn5hzvmx8lz403q2" } ], "release_date": "2022-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T15:54:15+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "artemis-commons: Apache ActiveMQ Artemis DoS" }, { "cve": "CVE-2022-24785", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2022-04-05T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2072009" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability was found in Moment.js that impacts npm (server) users. This issue occurs if a user-provided locale string is directly used to switch moment locale, which an attacker can exploit to change the correct path to one of their choice. This can result in a loss of integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "Moment.js: Path traversal in moment.locale", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src" ], "known_not_affected": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24785" }, { "category": "external", "summary": "RHBZ#2072009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072009" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24785", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24785" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24785", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24785" }, { "category": "external", "summary": "https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4", "url": "https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4" } ], "release_date": "2022-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T15:54:15+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4918" }, { "category": "workaround", "details": "Sanitize the user-provided locale name before passing it to Moment.js.", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.noarch", "7Server-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el7eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Moment.js: Path traversal in moment.locale" } ] }
rhsa-2022_0306
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) (CVE-2022-21248)\n\n* OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) (CVE-2022-21282)\n\n* OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) (CVE-2022-21283)\n\n* OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) (CVE-2022-21293)\n\n* OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) (CVE-2022-21294)\n\n* OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) (CVE-2022-21296)\n\n* OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) (CVE-2022-21299)\n\n* OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) (CVE-2022-21305)\n\n* OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) (CVE-2022-21340)\n\n* OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) (CVE-2022-21341)\n\n* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) (CVE-2022-21360)\n\n* OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) (CVE-2022-21365)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0306", "url": "https://access.redhat.com/errata/RHSA-2022:0306" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2022809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022809" }, { "category": "external", "summary": "2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0306.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-openjdk security update", "tracking": { "current_release_date": "2024-11-06T00:23:31+00:00", "generator": { "date": "2024-11-06T00:23:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0306", "initial_release_date": "2022-01-27T15:28:18+00:00", "revision_history": [ { "date": "2022-01-27T15:28:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-01-27T15:28:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:23:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "product_id": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.322.b06-1.el7_9?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.322.b06-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.322.b06-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.322.b06-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.322.b06-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.322.b06-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.322.b06-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.322.b06-1.el7_9?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.322.b06-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.322.b06-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.322.b06-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.322.b06-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.322.b06-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.322.b06-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.322.b06-1.el7_9?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.322.b06-1.el7_9?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "product_id": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc-zip@1.8.0.322.b06-1.el7_9?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.322.b06-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.322.b06-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.322.b06-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.322.b06-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.322.b06-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.322.b06-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.322.b06-1.el7_9?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.322.b06-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.322.b06-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.322.b06-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.322.b06-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.322.b06-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.322.b06-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.322.b06-1.el7_9?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.322.b06-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.322.b06-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.322.b06-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.322.b06-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.322.b06-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.322.b06-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.322.b06-1.el7_9?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21248", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041801" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21248" }, { "category": "external", "summary": "RHBZ#2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21248", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T15:28:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0306" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)" }, { "cve": "CVE-2022-21282", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21282" }, { "category": "external", "summary": "RHBZ#2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21282", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21282" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T15:28:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0306" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)" }, { "cve": "CVE-2022-21283", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041400" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21283" }, { "category": "external", "summary": "RHBZ#2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21283", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21283" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T15:28:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0306" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)" }, { "cve": "CVE-2022-21293", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041417" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21293" }, { "category": "external", "summary": "RHBZ#2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21293", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T15:28:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0306" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)" }, { "cve": "CVE-2022-21294", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041427" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21294" }, { "category": "external", "summary": "RHBZ#2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21294", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21294" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T15:28:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0306" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)" }, { "cve": "CVE-2022-21296", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041439" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21296" }, { "category": "external", "summary": "RHBZ#2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21296", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21296" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T15:28:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0306" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)" }, { "cve": "CVE-2022-21299", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041472" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21299" }, { "category": "external", "summary": "RHBZ#2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21299", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T15:28:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0306" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)" }, { "cve": "CVE-2022-21305", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041878" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21305" }, { "category": "external", "summary": "RHBZ#2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21305", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21305" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T15:28:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0306" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)" }, { "cve": "CVE-2022-21340", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041884" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21340" }, { "category": "external", "summary": "RHBZ#2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21340", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21340" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T15:28:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0306" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)" }, { "cve": "CVE-2022-21341", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041897" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21341" }, { "category": "external", "summary": "RHBZ#2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21341", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21341" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T15:28:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0306" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)" }, { "cve": "CVE-2022-21360", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041491" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21360" }, { "category": "external", "summary": "RHBZ#2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21360", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21360" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T15:28:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0306" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)" }, { "cve": "CVE-2022-21365", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041785" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21365" }, { "category": "external", "summary": "RHBZ#2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21365", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T15:28:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0306" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)" } ] }
rhsa-2022_4919
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.4.5 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.4 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.5 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* h2: Loading of custom classes from remote servers through JNDI (CVE-2022-23221)\n\n* jackson-databind: denial of service via a large depth of nested objects (CVE-2020-36518)\n\n* netty-codec: Bzip2Decoder doesn\u0027t allow setting size restrictions for decompressed data (CVE-2021-37136)\n\n* netty-codec: SnappyFrameDecoder doesn\u0027t restrict chunk length and may buffer skippable chunks in an unnecessary way (CVE-2021-37137)\n\n* h2: Remote Code Execution in Console (CVE-2021-42392)\n\n* netty: control chars in header names may lead to HTTP request smuggling (CVE-2021-43797)\n\n* xnio: org.xnio.StreamConnection.notifyReadClosed log to debug instead of stderr (CVE-2022-0084)\n\n* wildfly: Wildfly management of EJB Session context returns wrong caller principal with Elytron Security enabled (CVE-2022-0866)\n\n* undertow: Double AJP response for 400 from EAP 7 results in CPING failures (CVE-2022-1319)\n\n* OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) (CVE-2022-21299)\n\n* mysql-connector-java: Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors (CVE-2022-21363)\n\n* xerces-j2: infinite loop when handling specially crafted XML document payloads (CVE-2022-23437)\n\n* artemis-commons: Apache ActiveMQ Artemis DoS (CVE-2022-23913)\n\n* Moment.js: Path traversal in moment.locale (CVE-2022-24785)\n\n* jboss-client: memory leakage in remote client transaction (CVE-2022-0853)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:4919", "url": "https://access.redhat.com/errata/RHSA-2022:4919" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/" }, { "category": "external", "summary": "2004133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004133" }, { "category": "external", "summary": "2004135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004135" }, { "category": "external", "summary": "2031958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031958" }, { "category": "external", "summary": "2039403", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039403" }, { "category": "external", "summary": "2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "2044596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044596" }, { "category": "external", "summary": "2047200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047200" }, { "category": "external", "summary": "2047343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047343" }, { "category": "external", "summary": "2060725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060725" }, { "category": "external", "summary": "2060929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060929" }, { "category": "external", "summary": "2063601", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2063601" }, { "category": "external", "summary": "2064226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064226" }, { "category": "external", "summary": "2064698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064698" }, { "category": "external", "summary": "2072009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072009" }, { "category": "external", "summary": "2073890", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073890" }, { "category": "external", "summary": "JBEAP-23121", "url": "https://issues.redhat.com/browse/JBEAP-23121" }, { "category": "external", "summary": "JBEAP-23171", "url": "https://issues.redhat.com/browse/JBEAP-23171" }, { "category": "external", "summary": "JBEAP-23194", "url": "https://issues.redhat.com/browse/JBEAP-23194" }, { "category": "external", "summary": "JBEAP-23241", "url": "https://issues.redhat.com/browse/JBEAP-23241" }, { "category": "external", "summary": "JBEAP-23299", "url": "https://issues.redhat.com/browse/JBEAP-23299" }, { "category": "external", "summary": "JBEAP-23300", "url": "https://issues.redhat.com/browse/JBEAP-23300" }, { "category": "external", "summary": "JBEAP-23312", "url": "https://issues.redhat.com/browse/JBEAP-23312" }, { "category": "external", "summary": "JBEAP-23313", "url": "https://issues.redhat.com/browse/JBEAP-23313" }, { "category": "external", "summary": "JBEAP-23336", "url": "https://issues.redhat.com/browse/JBEAP-23336" }, { "category": "external", "summary": "JBEAP-23338", "url": "https://issues.redhat.com/browse/JBEAP-23338" }, { "category": "external", "summary": "JBEAP-23339", "url": "https://issues.redhat.com/browse/JBEAP-23339" }, { "category": "external", "summary": "JBEAP-23351", "url": "https://issues.redhat.com/browse/JBEAP-23351" }, { "category": "external", "summary": "JBEAP-23353", "url": "https://issues.redhat.com/browse/JBEAP-23353" }, { "category": "external", "summary": "JBEAP-23429", "url": "https://issues.redhat.com/browse/JBEAP-23429" }, { "category": "external", "summary": "JBEAP-23432", "url": "https://issues.redhat.com/browse/JBEAP-23432" }, { "category": "external", "summary": "JBEAP-23451", "url": "https://issues.redhat.com/browse/JBEAP-23451" }, { "category": "external", "summary": "JBEAP-23531", "url": "https://issues.redhat.com/browse/JBEAP-23531" }, { "category": "external", "summary": "JBEAP-23532", "url": "https://issues.redhat.com/browse/JBEAP-23532" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_4919.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.5 security update on RHEL 8", "tracking": { "current_release_date": "2024-11-06T01:01:04+00:00", "generator": { "date": "2024-11-06T01:01:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:4919", "initial_release_date": "2022-06-06T16:00:48+00:00", "revision_history": [ { "date": "2022-06-06T16:00:48+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-06-06T16:00:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:01:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.4 for RHEL 8", "product": { "name": "Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.15-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src", "product": { "name": "eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src", "product_id": "eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-h2database@1.4.197-2.redhat_00004.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "product": { "name": "eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "product_id": "eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-log4j@2.17.1-2.redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "product": { "name": "eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "product_id": "eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-client@1.1.11-1.SP1_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.12-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "product": { "name": "eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "product_id": "eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.12.6.1-1.redhat_00003.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "product": { "name": "eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "product_id": "eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-base@2.12.6-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "product": { "name": "eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "product_id": "eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-providers@2.12.6-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.12-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "product": { "name": "eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "product_id": "eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-annotations@2.12.6-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "product": { "name": "eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "product_id": "eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-java8@2.12.6-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "product": { "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "product_id": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-jsf-api_2.3_spec@3.0.0-4.SP05_redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "product_id": "eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.24-1.SP1_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "product": { "name": "eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "product_id": "eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.26-1.Final_redhat_00002.2.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "product_id": "eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.8.7-1.SP1_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src", "product": { "name": "eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src", "product_id": "eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-xerces-j2@2.12.0-3.SP04_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-validator@6.0.23-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "product": { "name": "eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "product_id": "eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.2.17-2.SP4_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "product_id": "eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jberet@1.3.9-1.SP1_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-tcnative@2.0.48-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "product_id": "eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-16.Final_redhat_00015.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "product": { "name": "eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "product_id": "eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-core@2.12.6-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "product": { "name": "eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "product_id": "eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-snakeyaml@1.29.0-1.redhat_00001.2.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.72-4.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.72-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "product": { "name": "eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "product_id": "eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.5-3.GA_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "product": { "name": "eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "product_id": "eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.16.0-9.redhat_00042.1.el8eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.15-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "product_id": "eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-h2database@1.4.197-2.redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "product_id": "eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-log4j@2.17.1-2.redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-client-common@1.1.11-1.SP1_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-ejb-client@1.1.11-1.SP1_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-naming-client@1.1.11-1.SP1_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-transaction-client@1.1.11-1.SP1_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.12-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "product": { "name": "eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "product_id": "eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.12.6.1-1.redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-module-jaxb-annotations@2.12.6-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-base@2.12.6-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-base@2.12.6-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-json-provider@2.12.6-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.12-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.15.12-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-annotations@2.12.6-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-datatype-jdk8@2.12.6-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-datatype-jsr310@2.12.6-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-java8@2.12.6-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "product_id": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-jsf-api_2.3_spec@3.0.0-4.SP05_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.24-1.SP1_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "product": { "name": "eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "product_id": "eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.26-1.Final_redhat_00002.2.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "product": { "name": "eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "product_id": "eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-core@5.3.26-1.Final_redhat_00002.2.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "product": { "name": "eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "product_id": "eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-entitymanager@5.3.26-1.Final_redhat_00002.2.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "product": { "name": "eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "product_id": "eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-envers@5.3.26-1.Final_redhat_00002.2.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "product": { "name": "eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "product_id": "eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-java8@5.3.26-1.Final_redhat_00002.2.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.8.7-1.SP1_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "product_id": "eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-xerces-j2@2.12.0-3.SP04_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-validator@6.0.23-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-validator-cdi@6.0.23-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "product_id": "eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.2.17-2.SP4_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jberet@1.3.9-1.SP1_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jberet-core@1.3.9-1.SP1_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-tcnative@2.0.48-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-16.Final_redhat_00015.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.10.0-16.Final_redhat_00015.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.10.0-16.Final_redhat_00015.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-core@2.12.6-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "product": { "name": "eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "product_id": "eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-snakeyaml@1.29.0-1.redhat_00001.2.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.72-4.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-all@4.1.72-4.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-buffer@4.1.72-4.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec@4.1.72-4.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-dns@4.1.72-4.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-haproxy@4.1.72-4.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-http@4.1.72-4.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-http2@4.1.72-4.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-memcache@4.1.72-4.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-mqtt@4.1.72-4.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-redis@4.1.72-4.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-smtp@4.1.72-4.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-socks@4.1.72-4.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-stomp@4.1.72-4.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-xml@4.1.72-4.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-common@4.1.72-4.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-handler@4.1.72-4.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-handler-proxy@4.1.72-4.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-resolver@4.1.72-4.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-resolver-dns@4.1.72-4.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-resolver-dns-classes-macos@4.1.72-4.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport@4.1.72-4.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-classes-epoll@4.1.72-4.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-classes-kqueue@4.1.72-4.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-unix-common@4.1.72-4.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-rxtx@4.1.72-4.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-sctp@4.1.72-4.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-udt@4.1.72-4.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.5-3.GA_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.5-3.GA_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.5-3.GA_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.16.0-9.redhat_00042.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-cli@2.16.0-9.redhat_00042.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-commons@2.16.0-9.redhat_00042.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-core-client@2.16.0-9.redhat_00042.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-dto@2.16.0-9.redhat_00042.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hornetq-protocol@2.16.0-9.redhat_00042.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hqclient-protocol@2.16.0-9.redhat_00042.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jdbc-store@2.16.0-9.redhat_00042.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-client@2.16.0-9.redhat_00042.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-server@2.16.0-9.redhat_00042.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-journal@2.16.0-9.redhat_00042.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-ra@2.16.0-9.redhat_00042.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-selector@2.16.0-9.redhat_00042.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-server@2.16.0-9.redhat_00042.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-service-extensions@2.16.0-9.redhat_00042.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-tools@2.16.0-9.redhat_00042.1.el8eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "product": { "name": "eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "product_id": "eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.72-1.Final_redhat_00001.1.el8eap?arch=x86_64" } } }, { "category": "product_version", "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "product": { "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "product_id": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll-debuginfo@4.1.72-1.Final_redhat_00001.1.el8eap?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src" }, "product_reference": "eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src" }, "product_reference": "eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch" }, "product_reference": "eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src" }, "product_reference": "eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch" }, "product_reference": "eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch" }, "product_reference": "eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch" }, "product_reference": "eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch" }, "product_reference": "eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch" }, "product_reference": "eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src" }, "product_reference": "eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src" }, "product_reference": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src" }, "product_reference": "eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64" }, "product_reference": "eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64" }, "product_reference": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch" }, "product_reference": "eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src" }, "product_reference": "eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36518", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-03-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064698" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jackson Databind package. This cause of the issue is due to a Java StackOverflow exception and a denial of service via a significant depth of nested objects.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: denial of service via a large depth of nested objects", "title": "Vulnerability summary" }, { "category": "other", "text": "CodeReady Studio is no longer supported and therefore this flaw will not be addressed in CodeReady Studio.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src" ], "known_not_affected": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36518" }, { "category": "external", "summary": "RHBZ#2064698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36518", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36518" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36518", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36518" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-57j2-w4cx-62h2", "url": "https://github.com/advisories/GHSA-57j2-w4cx-62h2" } ], "release_date": "2020-08-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T16:00:48+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4919" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: denial of service via a large depth of nested objects" }, { "cve": "CVE-2021-37136", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-09-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2004133" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty\u0027s netty-codec due to size restrictions for decompressed data in the Bzip2Decoder. By sending a specially-crafted input, a remote attacker could cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty-codec: Bzip2Decoder doesn\u0027t allow setting size restrictions for decompressed data", "title": "Vulnerability summary" }, { "category": "other", "text": "In the OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack ship the vulnerable version of netty-codec package. Since the release of OCP 4.6, the Metering product has been deprecated [1], so the affected components are marked as wontfix. This may be fixed in the future.\n\nStarting in OCP 4.7, the elasticsearch component is shipping as a part of the OpenShift Logging product (openshift-logging/elasticsearch6-rhel8). The elasticsearch component delivered in OCP 4.6 is marked as `Out of support scope` because these versions are already under Maintenance Phase of the support.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" ], "known_not_affected": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-37136" }, { "category": "external", "summary": "RHBZ#2004133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004133" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37136", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37136" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37136", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37136" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-grg4-wf29-r9vv", "url": "https://github.com/netty/netty/security/advisories/GHSA-grg4-wf29-r9vv" } ], "release_date": "2021-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T16:00:48+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4919" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty-codec: Bzip2Decoder doesn\u0027t allow setting size restrictions for decompressed data" }, { "cve": "CVE-2021-37137", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-09-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2004135" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Netty\u0027s netty-codec due to unrestricted chunk lengths in the SnappyFrameDecoder. By sending a specially-crafted input, a remote attacker could cause excessive memory usage resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty-codec: SnappyFrameDecoder doesn\u0027t restrict chunk length and may buffer skippable chunks in an unnecessary way", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack, ship the vulnerable version of netty-codec package.\nSince the release of OCP 4.6, the Metering product has been deprecated [1], hence the affected components are marked as wontfix.\nThis may be fixed in the future.\n\nStarting in OCP 4.7, the elasticsearch component is shipping as a part of the OpenShift Logging product (openshift-logging/elasticsearch6-rhel8). The elasticsearch component delivered in OCP 4.6 is marked as `Out of support scope` because these versions are already under Maintenance Phase of the support.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" ], "known_not_affected": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-37137" }, { "category": "external", "summary": "RHBZ#2004135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004135" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37137", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37137" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37137", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37137" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-grg4-wf29-r9vv", "url": "https://github.com/netty/netty/security/advisories/GHSA-grg4-wf29-r9vv" } ], "release_date": "2021-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T16:00:48+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4919" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty-codec: SnappyFrameDecoder doesn\u0027t restrict chunk length and may buffer skippable chunks in an unnecessary way" }, { "cve": "CVE-2021-42392", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2039403" } ], "notes": [ { "category": "description", "text": "A flaw was found in h2. The org.h2.util.JdbcUtils.getConnection method of the H2 database takes as parameters the class name of the driver and URL of the database. This flaw allows an attacker to use this URL to send another server\u2019s code, causing remote code execution. This issue is exploited through various attack vectors, most notably through the H2 Console, which leads to unauthenticated remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "h2: Remote Code Execution in Console", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP) the openshift4/ose-metering-presto container image ships the vulnerable version of h2, but as it uses default configuration the impact by this vulnerability is LOW. Additionally, the Presto component is part of the OCP Metering stack and since the release of OCP 4.6, the Metering product has been deprecated [1], hence the affected component is marked as wontfix.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src" ], "known_not_affected": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-42392" }, { "category": "external", "summary": "RHBZ#2039403", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039403" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-42392", "url": "https://www.cve.org/CVERecord?id=CVE-2021-42392" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-42392", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42392" }, { "category": "external", "summary": "https://github.com/h2database/h2database/security/advisories/GHSA-h376-j262-vhq6", "url": "https://github.com/h2database/h2database/security/advisories/GHSA-h376-j262-vhq6" } ], "release_date": "2022-01-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T16:00:48+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4919" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "h2: Remote Code Execution in Console" }, { "cve": "CVE-2021-43797", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2021-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031958" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty, specifically in the netty-codec-http package. This flaw allows unauthorized control characters at the beginning and end of a request, does not follow the specification, and can cause HTTP request smuggling.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: control chars in header names may lead to HTTP request smuggling", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack, ship the vulnerable version of netty-codec-http package.\nSince the release of OCP 4.6, the Metering product has been deprecated, hence the affected components are marked as wontfix.\nThe openshift4/ose-logging-elasticsearch6 container is marked as Out of support scope because since the release of OCP 4.7 the logging functionality is delivered as an OpenShift Logging product and OCP 4.6 is already in the Maintenance Support phase.\nA fix was introduced in netty-codec-http version 4.1.72.Final.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" ], "known_not_affected": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-43797" }, { "category": "external", "summary": "RHBZ#2031958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031958" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43797", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43797" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43797", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43797" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-wx5j-54mm-rqqq", "url": "https://github.com/netty/netty/security/advisories/GHSA-wx5j-54mm-rqqq" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T16:00:48+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4919" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "netty: control chars in header names may lead to HTTP request smuggling" }, { "cve": "CVE-2022-0084", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-03-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064226" } ], "notes": [ { "category": "description", "text": "A flaw was found in XNIO, specifically in the notifyReadClosed method. The issue revealed this method was logging a message to another expected end. This flaw allows an attacker to send flawed requests to a server, possibly causing log contention-related performance concerns or an unwanted disk fill-up.", "title": "Vulnerability description" }, { "category": "summary", "text": "xnio: org.xnio.StreamConnection.notifyReadClosed log to debug instead of stderr", "title": "Vulnerability summary" }, { "category": "other", "text": "Although the CVSS stands for 7.5 score, the impact remains Moderate as it demands previous knowledge of the environment to trigger the Denial of Service (DoS)", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src" ], "known_not_affected": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0084" }, { "category": "external", "summary": "RHBZ#2064226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0084", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0084" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0084", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0084" } ], "release_date": "2022-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T16:00:48+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4919" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xnio: org.xnio.StreamConnection.notifyReadClosed log to debug instead of stderr" }, { "cve": "CVE-2022-0853", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2022-03-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2060725" } ], "notes": [ { "category": "description", "text": "A flaw was found in the jboss-client. A memory leak on the JBoss client-side occurs when using UserTransaction repeatedly, leading to an information leakage vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jboss-client: memory leakage in remote client transaction", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch" ], "known_not_affected": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0853" }, { "category": "external", "summary": "RHBZ#2060725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060725" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0853", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0853" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0853", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0853" } ], "release_date": "2022-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T16:00:48+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4919" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jboss-client: memory leakage in remote client transaction" }, { "acknowledgments": [ { "names": [ "Oliver Bieri" ], "organization": "Schindler Elevator Ltd., Switzerland" } ], "cve": "CVE-2022-0866", "cwe": { "id": "CWE-1220", "name": "Insufficient Granularity of Access Control" }, "discovery_date": "2022-02-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2060929" } ], "notes": [ { "category": "description", "text": "A flaw was found in Wildfly, where it returns an incorrect caller principal under certain heavily concurrent situations when Elytron Security is used. This flaw allows an attacker to gain improper access to information they should not have.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly: Wildfly management of EJB Session context returns wrong caller principal with Elytron Security enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "JBoss EAP 7.1 until 7.4 is not affected by default as it comes with Legacy Security enabled out-of-the-box. This only affects application scope range and the methods mentioned, no access to server data.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch" ], "known_not_affected": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0866" }, { "category": "external", "summary": "RHBZ#2060929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060929" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0866", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0866" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0866", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0866" } ], "release_date": "2022-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T16:00:48+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4919" }, { "category": "workaround", "details": "In order to avoid the possibility of information access, review application source code for \u0027@RunAs\u0027 and \u0027run-as-principal\u0027 usage. Also, make sure the application is using or not Elytron Security. It\u0027s possible to investigate by checking if the commands from \u0027$JBOSS_HOME/docs/examples/enable-elytron.cli\u0027 or similar were executed.", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wildfly: Wildfly management of EJB Session context returns wrong caller principal with Elytron Security enabled" }, { "cve": "CVE-2022-1319", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2022-04-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2073890" } ], "notes": [ { "category": "description", "text": "A flaw was found in Undertow. For an AJP 400 response, EAP 7 is improperly sending two response packets, and those packets have the reuse flag set even though JBoss EAP closes the connection. A failure occurs when the connection is reused after a 400 by CPING since it reads in the second SEND_HEADERS response packet instead of a CPONG.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: Double AJP response for 400 from EAP 7 results in CPING failures", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src" ], "known_not_affected": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1319" }, { "category": "external", "summary": "RHBZ#2073890", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073890" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1319", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1319" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1319", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1319" } ], "release_date": "2022-04-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T16:00:48+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4919" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: Double AJP response for 400 from EAP 7 results in CPING failures" }, { "cve": "CVE-2022-21299", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2022-01-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041472" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ], "known_not_affected": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21299" }, { "category": "external", "summary": "RHBZ#2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21299", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T16:00:48+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4919" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)" }, { "cve": "CVE-2022-21363", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2047343" } ], "notes": [ { "category": "description", "text": "Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "mysql-connector-java: Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch" ], "known_not_affected": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21363" }, { "category": "external", "summary": "RHBZ#2047343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047343" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21363", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21363" }, { "category": "external", "summary": "https://www.oracle.com/security-alerts/cpujan2022.html#AppendixMSQL", "url": "https://www.oracle.com/security-alerts/cpujan2022.html#AppendixMSQL" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T16:00:48+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4919" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "mysql-connector-java: Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors" }, { "cve": "CVE-2022-23221", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044596" } ], "notes": [ { "category": "description", "text": "A flaw was found in the H2 Console. This flaw allows remote attackers to execute arbitrary code via a JDBC URL, concatenating with a substring that allows remote code execution by using a script.", "title": "Vulnerability description" }, { "category": "summary", "text": "h2: Loading of custom classes from remote servers through JNDI", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP) the openshift-enterprise-3.11/metrics-hawkular-metrics-container container image ships a vulnerable version of h2 as part of the underlying images, but as it uses standard configuration and Console is not enabled/started by default, therefore the impact by this vulnerability is LOW and will not be fixed as OCP 3.x has already reached End of Full Support.\n\n[1] https://access.redhat.com/support/policy/updates/openshift_noncurrent", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src" ], "known_not_affected": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23221" }, { "category": "external", "summary": "RHBZ#2044596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23221", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23221" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23221", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23221" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-45hx-wfhj-473x", "url": "https://github.com/advisories/GHSA-45hx-wfhj-473x" } ], "release_date": "2022-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T16:00:48+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4919" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "h2: Loading of custom classes from remote servers through JNDI" }, { "acknowledgments": [ { "names": [ "Sergey Temnikov", "Ziyi Luo" ], "organization": "Amazon Corretto", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-23437", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2022-01-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2047200" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Apache Xerces Java (XercesJ) XML parser when handling specially crafted XML document payloads. This issue causes the XercesJ XML parser to wait in an infinite loop, which may consume system resources for a prolonged duration, leading to a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "xerces-j2: infinite loop when handling specially crafted XML document payloads", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ], "known_not_affected": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23437" }, { "category": "external", "summary": "RHBZ#2047200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047200" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23437", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23437" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23437", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23437" } ], "release_date": "2022-01-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T16:00:48+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4919" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xerces-j2: infinite loop when handling specially crafted XML document payloads" }, { "cve": "CVE-2022-23913", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-02-05T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2063601" } ], "notes": [ { "category": "description", "text": "In Apache ActiveMQ Artemis prior to 2.20.0 or 2.19.1, an attacker could partially disrupt availability (DoS) through uncontrolled resource consumption of memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "artemis-commons: Apache ActiveMQ Artemis DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch" ], "known_not_affected": [ "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23913" }, { "category": "external", "summary": "RHBZ#2063601", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2063601" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23913", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23913" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23913", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23913" }, { "category": "external", "summary": "https://lists.apache.org/thread/fjynj57rd99s814rdn5hzvmx8lz403q2", "url": "https://lists.apache.org/thread/fjynj57rd99s814rdn5hzvmx8lz403q2" } ], "release_date": "2022-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T16:00:48+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4919" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "artemis-commons: Apache ActiveMQ Artemis DoS" }, { "cve": "CVE-2022-24785", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2022-04-05T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2072009" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability was found in Moment.js that impacts npm (server) users. This issue occurs if a user-provided locale string is directly used to switch moment locale, which an attacker can exploit to change the correct path to one of their choice. This can result in a loss of integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "Moment.js: Path traversal in moment.locale", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src" ], "known_not_affected": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24785" }, { "category": "external", "summary": "RHBZ#2072009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072009" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24785", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24785" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24785", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24785" }, { "category": "external", "summary": "https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4", "url": "https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4" } ], "release_date": "2022-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T16:00:48+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4919" }, { "category": "workaround", "details": "Sanitize the user-provided locale name before passing it to Moment.js.", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.26-1.Final_redhat_00002.2.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.26-1.Final_redhat_00002.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-4.SP05_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.24-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-16.Final_redhat_00015.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-16.Final_redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.72-4.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.48-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.72-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.72-4.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.noarch", "8Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.17-2.SP4_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.5-3.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.11-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.5-3.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el8eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.12-1.Final_redhat_00001.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Moment.js: Path traversal in moment.locale" } ] }
rhsa-2022_0166
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for portable Linux.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 17 (17.0.2) for portable Linux\nserves as a replacement for the Red Hat build of OpenJDK 17 (17.0.1) and\nincludes security and bug fixes, and enhancements. For further information,\nrefer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) (CVE-2022-21283)\n\n* OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) (CVE-2022-21293)\n\n* OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) (CVE-2022-21294)\n\n* OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) (CVE-2022-21282)\n\n* OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) (CVE-2022-21296)\n\n* OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) (CVE-2022-21299)\n\n* OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952) (CVE-2022-21277)\n\n* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) (CVE-2022-21360)\n\n* OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) (CVE-2022-21365)\n\n* OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096) (CVE-2022-21366)\n\n* OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) (CVE-2022-21248)\n\n* OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386) (CVE-2022-21291)\n\n* OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) (CVE-2022-21305)\n\n* OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) (CVE-2022-21340)\n\n* OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) (CVE-2022-21341)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0166", "url": "https://access.redhat.com/errata/RHSA-2022:0166" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "2041479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041479" }, { "category": "external", "summary": "2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "2041789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041789" }, { "category": "external", "summary": "2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "2041831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041831" }, { "category": "external", "summary": "2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0166.json" } ], "title": "Red Hat Security Advisory: OpenJDK 17.0.2 security update for Portable Linux Builds", "tracking": { "current_release_date": "2024-11-06T00:21:14+00:00", "generator": { "date": "2024-11-06T00:21:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0166", "initial_release_date": "2022-01-24T11:39:02+00:00", "revision_history": [ { "date": "2022-01-24T11:39:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-01-24T11:39:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:21:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Build of OpenJDK 17.0.2", "product": { "name": "Red Hat Build of OpenJDK 17.0.2", "product_id": "Red Hat Build of OpenJDK 17.0.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:openjdk:17" } } } ], "category": "product_family", "name": "OpenJDK" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21248", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041801" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21248" }, { "category": "external", "summary": "RHBZ#2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21248", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T11:39:02+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_on_rhel/installing-openjdk17-on-rhel8#installing-jdk17-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 17.0.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0166" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)" }, { "cve": "CVE-2022-21277", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041479" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21277" }, { "category": "external", "summary": "RHBZ#2041479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041479" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21277", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21277" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21277", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21277" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T11:39:02+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_on_rhel/installing-openjdk17-on-rhel8#installing-jdk17-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 17.0.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0166" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952)" }, { "cve": "CVE-2022-21282", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21282" }, { "category": "external", "summary": "RHBZ#2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21282", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21282" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T11:39:02+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_on_rhel/installing-openjdk17-on-rhel8#installing-jdk17-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 17.0.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0166" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)" }, { "cve": "CVE-2022-21283", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041400" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21283" }, { "category": "external", "summary": "RHBZ#2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21283", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21283" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T11:39:02+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_on_rhel/installing-openjdk17-on-rhel8#installing-jdk17-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 17.0.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0166" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)" }, { "cve": "CVE-2022-21291", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041831" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21291" }, { "category": "external", "summary": "RHBZ#2041831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041831" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21291", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21291" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21291", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21291" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T11:39:02+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_on_rhel/installing-openjdk17-on-rhel8#installing-jdk17-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 17.0.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0166" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386)" }, { "cve": "CVE-2022-21293", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041417" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21293" }, { "category": "external", "summary": "RHBZ#2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21293", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T11:39:02+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_on_rhel/installing-openjdk17-on-rhel8#installing-jdk17-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 17.0.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0166" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)" }, { "cve": "CVE-2022-21294", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041427" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21294" }, { "category": "external", "summary": "RHBZ#2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21294", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21294" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T11:39:02+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_on_rhel/installing-openjdk17-on-rhel8#installing-jdk17-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 17.0.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0166" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)" }, { "cve": "CVE-2022-21296", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041439" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21296" }, { "category": "external", "summary": "RHBZ#2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21296", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21296" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T11:39:02+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_on_rhel/installing-openjdk17-on-rhel8#installing-jdk17-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 17.0.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0166" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)" }, { "cve": "CVE-2022-21299", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041472" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21299" }, { "category": "external", "summary": "RHBZ#2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21299", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T11:39:02+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_on_rhel/installing-openjdk17-on-rhel8#installing-jdk17-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 17.0.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0166" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)" }, { "cve": "CVE-2022-21305", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041878" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21305" }, { "category": "external", "summary": "RHBZ#2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21305", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21305" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T11:39:02+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_on_rhel/installing-openjdk17-on-rhel8#installing-jdk17-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 17.0.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0166" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)" }, { "cve": "CVE-2022-21340", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041884" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21340" }, { "category": "external", "summary": "RHBZ#2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21340", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21340" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T11:39:02+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_on_rhel/installing-openjdk17-on-rhel8#installing-jdk17-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 17.0.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0166" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)" }, { "cve": "CVE-2022-21341", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041897" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21341" }, { "category": "external", "summary": "RHBZ#2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21341", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21341" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T11:39:02+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_on_rhel/installing-openjdk17-on-rhel8#installing-jdk17-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 17.0.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0166" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)" }, { "cve": "CVE-2022-21360", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041491" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21360" }, { "category": "external", "summary": "RHBZ#2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21360", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21360" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T11:39:02+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_on_rhel/installing-openjdk17-on-rhel8#installing-jdk17-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 17.0.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0166" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)" }, { "cve": "CVE-2022-21365", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041785" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21365" }, { "category": "external", "summary": "RHBZ#2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21365", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T11:39:02+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_on_rhel/installing-openjdk17-on-rhel8#installing-jdk17-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 17.0.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0166" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)" }, { "cve": "CVE-2022-21366", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041789" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21366" }, { "category": "external", "summary": "RHBZ#2041789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041789" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21366", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21366" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21366", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21366" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T11:39:02+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_on_rhel/installing-openjdk17-on-rhel8#installing-jdk17-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 17.0.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0166" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096)" } ] }
rhsa-2022_0211
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) (CVE-2022-21248)\n\n* OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952) (CVE-2022-21277)\n\n* OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) (CVE-2022-21282)\n\n* OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) (CVE-2022-21283)\n\n* OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386) (CVE-2022-21291)\n\n* OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) (CVE-2022-21293)\n\n* OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) (CVE-2022-21294)\n\n* OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) (CVE-2022-21296)\n\n* OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) (CVE-2022-21299)\n\n* OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) (CVE-2022-21305)\n\n* OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) (CVE-2022-21340)\n\n* OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) (CVE-2022-21341)\n\n* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) (CVE-2022-21360)\n\n* OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) (CVE-2022-21365)\n\n* OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096) (CVE-2022-21366)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Improve system FIPS detection [java-11-openjdk, RHEL 8] (BZ#2014199)\n\n* Login to the NSS software token in FIPS [java-11-openjdk, RHEL 8] (BZ#2014203)\n\n* Enable the import of plain keys into the NSS Software Token while in FIPS mode [rhel-8, openjdk-11] (BZ#2014211)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0211", "url": "https://access.redhat.com/errata/RHSA-2022:0211" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/articles/11258", "url": "https://access.redhat.com/articles/11258" }, { "category": "external", "summary": "2014199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014199" }, { "category": "external", "summary": "2014203", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014203" }, { "category": "external", "summary": "2014211", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014211" }, { "category": "external", "summary": "2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "2041479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041479" }, { "category": "external", "summary": "2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "2041789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041789" }, { "category": "external", "summary": "2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "2041831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041831" }, { "category": "external", "summary": "2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0211.json" } ], "title": "Red Hat Security Advisory: java-11-openjdk security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:21:30+00:00", "generator": { "date": "2024-11-06T00:21:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0211", "initial_release_date": "2022-01-24T09:49:30+00:00", "revision_history": [ { "date": "2022-01-24T09:49:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-01-24T09:49:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:21:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "product": { "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "product_id": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.14.0.9-2.el8_4?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "product_id": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.14.0.9-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "product_id": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.14.0.9-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "product_id": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.14.0.9-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "product_id": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.14.0.9-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "product_id": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.14.0.9-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.14.0.9-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "product_id": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.14.0.9-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "product_id": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.14.0.9-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "product_id": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.14.0.9-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "product_id": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.14.0.9-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "product_id": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.14.0.9-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.14.0.9-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.14.0.9-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.14.0.9-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.14.0.9-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.14.0.9-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.14.0.9-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.14.0.9-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.14.0.9-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.14.0.9-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "product_id": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.14.0.9-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.14.0.9-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.14.0.9-2.el8_4?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "product_id": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.14.0.9-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "product_id": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.14.0.9-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "product_id": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.14.0.9-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "product_id": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.14.0.9-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "product_id": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.14.0.9-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.14.0.9-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "product_id": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.14.0.9-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "product_id": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.14.0.9-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "product_id": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.14.0.9-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "product_id": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.14.0.9-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "product_id": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.14.0.9-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.14.0.9-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.14.0.9-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.14.0.9-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.14.0.9-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.14.0.9-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.14.0.9-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.14.0.9-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.14.0.9-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.14.0.9-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "product_id": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.14.0.9-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.14.0.9-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.14.0.9-2.el8_4?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "product_id": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.14.0.9-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "product_id": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.14.0.9-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "product_id": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.14.0.9-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "product_id": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.14.0.9-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "product_id": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.14.0.9-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.14.0.9-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "product_id": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.14.0.9-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "product_id": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.14.0.9-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "product_id": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.14.0.9-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "product_id": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.14.0.9-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "product_id": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.14.0.9-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.14.0.9-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.14.0.9-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.14.0.9-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.14.0.9-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.14.0.9-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.14.0.9-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.14.0.9-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.14.0.9-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product_id": "java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.14.0.9-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.14.0.9-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product_id": "java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.14.0.9-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.14.0.9-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product_id": "java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.14.0.9-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product_id": "java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.14.0.9-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.14.0.9-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.14.0.9-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.14.0.9-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product_id": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.14.0.9-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product_id": "java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.14.0.9-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.14.0.9-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.14.0.9-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.14.0.9-2.el8_4?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "product": { "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "product_id": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.14.0.9-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "product": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "product_id": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.14.0.9-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "product": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "product_id": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.14.0.9-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "product": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "product_id": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.14.0.9-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "product": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "product_id": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.14.0.9-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.14.0.9-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "product": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "product_id": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.14.0.9-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "product": { "name": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "product_id": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.14.0.9-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "product": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "product_id": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.14.0.9-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "product": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "product_id": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.14.0.9-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "product_id": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.14.0.9-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.14.0.9-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.14.0.9-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.14.0.9-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.14.0.9-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.14.0.9-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.14.0.9-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.14.0.9-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.14.0.9-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.14.0.9-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "product_id": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.14.0.9-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.14.0.9-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.14.0.9-2.el8_4?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21248", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041801" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21248" }, { "category": "external", "summary": "RHBZ#2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21248", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:49:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0211" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)" }, { "cve": "CVE-2022-21277", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041479" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21277" }, { "category": "external", "summary": "RHBZ#2041479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041479" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21277", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21277" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21277", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21277" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:49:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0211" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952)" }, { "cve": "CVE-2022-21282", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21282" }, { "category": "external", "summary": "RHBZ#2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21282", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21282" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:49:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0211" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)" }, { "cve": "CVE-2022-21283", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041400" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21283" }, { "category": "external", "summary": "RHBZ#2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21283", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21283" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:49:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0211" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)" }, { "cve": "CVE-2022-21291", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041831" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21291" }, { "category": "external", "summary": "RHBZ#2041831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041831" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21291", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21291" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21291", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21291" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:49:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0211" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386)" }, { "cve": "CVE-2022-21293", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041417" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21293" }, { "category": "external", "summary": "RHBZ#2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21293", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:49:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0211" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)" }, { "cve": "CVE-2022-21294", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041427" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21294" }, { "category": "external", "summary": "RHBZ#2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21294", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21294" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:49:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0211" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)" }, { "cve": "CVE-2022-21296", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041439" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21296" }, { "category": "external", "summary": "RHBZ#2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21296", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21296" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:49:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0211" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)" }, { "cve": "CVE-2022-21299", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041472" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21299" }, { "category": "external", "summary": "RHBZ#2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21299", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:49:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0211" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)" }, { "cve": "CVE-2022-21305", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041878" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21305" }, { "category": "external", "summary": "RHBZ#2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21305", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21305" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:49:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0211" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)" }, { "cve": "CVE-2022-21340", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041884" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21340" }, { "category": "external", "summary": "RHBZ#2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21340", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21340" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:49:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0211" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)" }, { "cve": "CVE-2022-21341", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041897" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21341" }, { "category": "external", "summary": "RHBZ#2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21341", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21341" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:49:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0211" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)" }, { "cve": "CVE-2022-21360", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041491" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21360" }, { "category": "external", "summary": "RHBZ#2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21360", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21360" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:49:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0211" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)" }, { "cve": "CVE-2022-21365", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041785" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21365" }, { "category": "external", "summary": "RHBZ#2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21365", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:49:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0211" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)" }, { "cve": "CVE-2022-21366", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041789" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21366" }, { "category": "external", "summary": "RHBZ#2041789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041789" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21366", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21366" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21366", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21366" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:49:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0211" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096)" } ] }
rhsa-2022_0312
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) (CVE-2022-21248)\n\n* OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) (CVE-2022-21282)\n\n* OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) (CVE-2022-21283)\n\n* OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) (CVE-2022-21293)\n\n* OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) (CVE-2022-21294)\n\n* OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) (CVE-2022-21296)\n\n* OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) (CVE-2022-21299)\n\n* OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) (CVE-2022-21305)\n\n* OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) (CVE-2022-21340)\n\n* OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) (CVE-2022-21341)\n\n* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) (CVE-2022-21360)\n\n* OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) (CVE-2022-21365)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0312", "url": "https://access.redhat.com/errata/RHSA-2022:0312" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0312.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-openjdk security update", "tracking": { "current_release_date": "2024-11-06T00:24:07+00:00", "generator": { "date": "2024-11-06T00:24:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0312", "initial_release_date": "2022-01-27T16:18:48+00:00", "revision_history": [ { "date": "2022-01-27T16:18:48+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-01-27T16:18:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:24:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "product_id": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.322.b06-2.el8_4?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.322.b06-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.322.b06-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.322.b06-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.322.b06-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.322.b06-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.322.b06-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.322.b06-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.322.b06-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.322.b06-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.322.b06-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.322.b06-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.322.b06-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.322.b06-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.322.b06-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.322.b06-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-slowdebug@1.8.0.322.b06-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.322.b06-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.322.b06-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.322.b06-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.322.b06-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.322.b06-2.el8_4?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.322.b06-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.322.b06-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.322.b06-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.322.b06-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.322.b06-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.322.b06-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.322.b06-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.322.b06-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.322.b06-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.322.b06-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.322.b06-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.322.b06-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.322.b06-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.322.b06-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.322.b06-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-slowdebug@1.8.0.322.b06-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.322.b06-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.322.b06-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.322.b06-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.322.b06-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.322.b06-2.el8_4?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.322.b06-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.322.b06-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.322.b06-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.322.b06-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.322.b06-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.322.b06-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.322.b06-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.322.b06-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.322.b06-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.322.b06-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.322.b06-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.322.b06-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.322.b06-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.322.b06-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.322.b06-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.322.b06-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.322.b06-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.322.b06-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.322.b06-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-fastdebug@1.8.0.322.b06-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-slowdebug@1.8.0.322.b06-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.322.b06-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.322.b06-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.322.b06-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.322.b06-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.322.b06-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.322.b06-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.322.b06-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.322.b06-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.322.b06-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.322.b06-2.el8_4?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "product_id": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.322.b06-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.322.b06-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.322.b06-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.322.b06-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.322.b06-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.322.b06-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.322.b06-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.322.b06-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.322.b06-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.322.b06-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.322.b06-2.el8_4?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.322.b06-2.el8_4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "product_id": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc-zip@1.8.0.322.b06-2.el8_4?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21248", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041801" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21248" }, { "category": "external", "summary": "RHBZ#2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21248", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T16:18:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0312" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)" }, { "cve": "CVE-2022-21282", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21282" }, { "category": "external", "summary": "RHBZ#2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21282", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21282" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T16:18:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0312" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)" }, { "cve": "CVE-2022-21283", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041400" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21283" }, { "category": "external", "summary": "RHBZ#2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21283", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21283" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T16:18:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0312" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)" }, { "cve": "CVE-2022-21293", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041417" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21293" }, { "category": "external", "summary": "RHBZ#2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21293", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T16:18:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0312" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)" }, { "cve": "CVE-2022-21294", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041427" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21294" }, { "category": "external", "summary": "RHBZ#2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21294", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21294" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T16:18:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0312" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)" }, { "cve": "CVE-2022-21296", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041439" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21296" }, { "category": "external", "summary": "RHBZ#2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21296", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21296" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T16:18:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0312" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)" }, { "cve": "CVE-2022-21299", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041472" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21299" }, { "category": "external", "summary": "RHBZ#2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21299", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T16:18:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0312" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)" }, { "cve": "CVE-2022-21305", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041878" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21305" }, { "category": "external", "summary": "RHBZ#2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21305", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21305" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T16:18:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0312" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)" }, { "cve": "CVE-2022-21340", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041884" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21340" }, { "category": "external", "summary": "RHBZ#2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21340", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21340" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T16:18:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0312" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)" }, { "cve": "CVE-2022-21341", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041897" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21341" }, { "category": "external", "summary": "RHBZ#2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21341", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21341" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T16:18:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0312" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)" }, { "cve": "CVE-2022-21360", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041491" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21360" }, { "category": "external", "summary": "RHBZ#2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21360", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21360" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T16:18:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0312" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)" }, { "cve": "CVE-2022-21365", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041785" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21365" }, { "category": "external", "summary": "RHBZ#2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21365", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T16:18:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0312" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)" } ] }
rhsa-2022_0209
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) (CVE-2022-21248)\n\n* OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952) (CVE-2022-21277)\n\n* OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) (CVE-2022-21282)\n\n* OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) (CVE-2022-21283)\n\n* OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386) (CVE-2022-21291)\n\n* OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) (CVE-2022-21293)\n\n* OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) (CVE-2022-21294)\n\n* OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) (CVE-2022-21296)\n\n* OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) (CVE-2022-21299)\n\n* OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) (CVE-2022-21305)\n\n* OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) (CVE-2022-21340)\n\n* OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) (CVE-2022-21341)\n\n* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) (CVE-2022-21360)\n\n* OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) (CVE-2022-21365)\n\n* OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096) (CVE-2022-21366)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0209", "url": "https://access.redhat.com/errata/RHSA-2022:0209" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "2041479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041479" }, { "category": "external", "summary": "2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "2041789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041789" }, { "category": "external", "summary": "2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "2041831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041831" }, { "category": "external", "summary": "2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0209.json" } ], "title": "Red Hat Security Advisory: java-11-openjdk security update", "tracking": { "current_release_date": "2024-11-06T00:21:21+00:00", "generator": { "date": "2024-11-06T00:21:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0209", "initial_release_date": "2022-01-24T09:45:54+00:00", "revision_history": [ { "date": "2022-01-24T09:45:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-01-24T09:45:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:21:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "product": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "product_id": "java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.14.0.9-1.el8_2?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "product_id": "java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.14.0.9-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "product_id": "java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.14.0.9-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "product_id": "java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.14.0.9-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "product_id": "java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.14.0.9-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "product_id": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.14.0.9-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.14.0.9-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "product_id": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.14.0.9-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "product_id": "java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.14.0.9-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "product_id": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.14.0.9-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "product_id": "java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.14.0.9-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "product_id": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.14.0.9-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.14.0.9-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.14.0.9-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.14.0.9-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.14.0.9-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.14.0.9-1.el8_2?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "product_id": "java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.14.0.9-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "product_id": "java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.14.0.9-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "product_id": "java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.14.0.9-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "product_id": "java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.14.0.9-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "product_id": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.14.0.9-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.14.0.9-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "product_id": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.14.0.9-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "product_id": "java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.14.0.9-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "product_id": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.14.0.9-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "product_id": "java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.14.0.9-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "product_id": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.14.0.9-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.14.0.9-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.14.0.9-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.14.0.9-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.14.0.9-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.14.0.9-1.el8_2?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "product_id": "java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.14.0.9-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "product_id": "java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.14.0.9-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "product_id": "java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.14.0.9-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "product_id": "java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.14.0.9-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "product_id": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.14.0.9-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.14.0.9-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "product_id": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.14.0.9-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "product_id": "java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.14.0.9-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64", "product_id": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.14.0.9-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "product_id": "java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.14.0.9-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "product_id": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.14.0.9-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.14.0.9-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.14.0.9-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.14.0.9-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.14.0.9-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.14.0.9-1.el8_2?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "product": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "product_id": "java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.14.0.9-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "product": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "product_id": "java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.14.0.9-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "product": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "product_id": "java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.14.0.9-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "product": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "product_id": "java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.14.0.9-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "product": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "product_id": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.14.0.9-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.14.0.9-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "product": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "product_id": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.14.0.9-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "product": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "product_id": "java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.14.0.9-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "product": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "product_id": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.14.0.9-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "product": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "product_id": "java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.14.0.9-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "product_id": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.14.0.9-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.14.0.9-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.14.0.9-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.14.0.9-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.14.0.9-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.14.0.9-1.el8_2?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21248", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041801" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21248" }, { "category": "external", "summary": "RHBZ#2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21248", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:45:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0209" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)" }, { "cve": "CVE-2022-21277", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041479" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21277" }, { "category": "external", "summary": "RHBZ#2041479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041479" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21277", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21277" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21277", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21277" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:45:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0209" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952)" }, { "cve": "CVE-2022-21282", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21282" }, { "category": "external", "summary": "RHBZ#2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21282", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21282" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:45:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0209" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)" }, { "cve": "CVE-2022-21283", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041400" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21283" }, { "category": "external", "summary": "RHBZ#2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21283", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21283" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:45:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0209" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)" }, { "cve": "CVE-2022-21291", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041831" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21291" }, { "category": "external", "summary": "RHBZ#2041831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041831" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21291", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21291" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21291", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21291" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:45:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0209" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386)" }, { "cve": "CVE-2022-21293", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041417" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21293" }, { "category": "external", "summary": "RHBZ#2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21293", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:45:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0209" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)" }, { "cve": "CVE-2022-21294", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041427" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21294" }, { "category": "external", "summary": "RHBZ#2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21294", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21294" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:45:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0209" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)" }, { "cve": "CVE-2022-21296", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041439" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21296" }, { "category": "external", "summary": "RHBZ#2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21296", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21296" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:45:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0209" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)" }, { "cve": "CVE-2022-21299", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041472" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21299" }, { "category": "external", "summary": "RHBZ#2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21299", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:45:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0209" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)" }, { "cve": "CVE-2022-21305", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041878" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21305" }, { "category": "external", "summary": "RHBZ#2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21305", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21305" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:45:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0209" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)" }, { "cve": "CVE-2022-21340", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041884" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21340" }, { "category": "external", "summary": "RHBZ#2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21340", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21340" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:45:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0209" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)" }, { "cve": "CVE-2022-21341", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041897" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21341" }, { "category": "external", "summary": "RHBZ#2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21341", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21341" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:45:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0209" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)" }, { "cve": "CVE-2022-21360", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041491" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21360" }, { "category": "external", "summary": "RHBZ#2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21360", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21360" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:45:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0209" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)" }, { "cve": "CVE-2022-21365", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041785" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21365" }, { "category": "external", "summary": "RHBZ#2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21365", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:45:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0209" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)" }, { "cve": "CVE-2022-21366", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041789" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21366" }, { "category": "external", "summary": "RHBZ#2041789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041789" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21366", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21366" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21366", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21366" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:45:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0209" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.14.0.9-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096)" } ] }
rhsa-2022_0165
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for Windows.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 17 (17.0.2) for portable Linux\nserves as a replacement for the Red Hat build of OpenJDK 17 (17.0.1) and\nincludes security and bug fixes, and enhancements. For further information,\nrefer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) (CVE-2022-21283)\n\n* OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) (CVE-2022-21293)\n\n* OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) (CVE-2022-21294)\n\n* OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) (CVE-2022-21282)\n\n* OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) (CVE-2022-21296)\n\n* OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) (CVE-2022-21299)\n\n* OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952) (CVE-2022-21277)\n\n* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) (CVE-2022-21360)\n\n* OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) (CVE-2022-21365)\n\n* OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096) (CVE-2022-21366)\n\n* OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) (CVE-2022-21248)\n\n* OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386) (CVE-2022-21291)\n\n* OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) (CVE-2022-21305)\n\n* OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) (CVE-2022-21340)\n\n* OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) (CVE-2022-21341)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0165", "url": "https://access.redhat.com/errata/RHSA-2022:0165" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "2041479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041479" }, { "category": "external", "summary": "2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "2041789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041789" }, { "category": "external", "summary": "2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "2041831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041831" }, { "category": "external", "summary": "2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0165.json" } ], "title": "Red Hat Security Advisory: OpenJDK 17.0.2 security update for Windows Builds", "tracking": { "current_release_date": "2024-11-06T00:21:04+00:00", "generator": { "date": "2024-11-06T00:21:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0165", "initial_release_date": "2022-01-24T11:39:16+00:00", "revision_history": [ { "date": "2022-01-24T11:39:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-01-24T11:39:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:21:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Build of OpenJDK 17.0.2", "product": { "name": "Red Hat Build of OpenJDK 17.0.2", "product_id": "Red Hat Build of OpenJDK 17.0.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:openjdk:17::windows" } } } ], "category": "product_family", "name": "OpenJDK" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21248", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041801" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21248" }, { "category": "external", "summary": "RHBZ#2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21248", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T11:39:16+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 17.0.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0165" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)" }, { "cve": "CVE-2022-21277", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041479" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21277" }, { "category": "external", "summary": "RHBZ#2041479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041479" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21277", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21277" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21277", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21277" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T11:39:16+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 17.0.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0165" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952)" }, { "cve": "CVE-2022-21282", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21282" }, { "category": "external", "summary": "RHBZ#2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21282", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21282" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T11:39:16+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 17.0.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0165" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)" }, { "cve": "CVE-2022-21283", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041400" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21283" }, { "category": "external", "summary": "RHBZ#2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21283", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21283" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T11:39:16+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 17.0.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0165" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)" }, { "cve": "CVE-2022-21291", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041831" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21291" }, { "category": "external", "summary": "RHBZ#2041831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041831" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21291", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21291" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21291", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21291" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T11:39:16+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 17.0.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0165" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386)" }, { "cve": "CVE-2022-21293", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041417" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21293" }, { "category": "external", "summary": "RHBZ#2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21293", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T11:39:16+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 17.0.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0165" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)" }, { "cve": "CVE-2022-21294", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041427" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21294" }, { "category": "external", "summary": "RHBZ#2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21294", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21294" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T11:39:16+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 17.0.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0165" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)" }, { "cve": "CVE-2022-21296", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041439" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21296" }, { "category": "external", "summary": "RHBZ#2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21296", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21296" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T11:39:16+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 17.0.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0165" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)" }, { "cve": "CVE-2022-21299", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041472" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21299" }, { "category": "external", "summary": "RHBZ#2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21299", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T11:39:16+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 17.0.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0165" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)" }, { "cve": "CVE-2022-21305", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041878" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21305" }, { "category": "external", "summary": "RHBZ#2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21305", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21305" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T11:39:16+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 17.0.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0165" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)" }, { "cve": "CVE-2022-21340", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041884" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21340" }, { "category": "external", "summary": "RHBZ#2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21340", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21340" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T11:39:16+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 17.0.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0165" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)" }, { "cve": "CVE-2022-21341", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041897" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21341" }, { "category": "external", "summary": "RHBZ#2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21341", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21341" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T11:39:16+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 17.0.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0165" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)" }, { "cve": "CVE-2022-21360", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041491" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21360" }, { "category": "external", "summary": "RHBZ#2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21360", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21360" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T11:39:16+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 17.0.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0165" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)" }, { "cve": "CVE-2022-21365", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041785" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21365" }, { "category": "external", "summary": "RHBZ#2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21365", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T11:39:16+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 17.0.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0165" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)" }, { "cve": "CVE-2022-21366", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041789" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21366" }, { "category": "external", "summary": "RHBZ#2041789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041789" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21366", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21366" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21366", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21366" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T11:39:16+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 17.0.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0165" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096)" } ] }
rhsa-2022_0305
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) (CVE-2022-21248)\n\n* OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) (CVE-2022-21282)\n\n* OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) (CVE-2022-21283)\n\n* OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) (CVE-2022-21293)\n\n* OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) (CVE-2022-21294)\n\n* OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) (CVE-2022-21296)\n\n* OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) (CVE-2022-21299)\n\n* OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) (CVE-2022-21305)\n\n* OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) (CVE-2022-21340)\n\n* OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) (CVE-2022-21341)\n\n* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) (CVE-2022-21360)\n\n* OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) (CVE-2022-21365)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0305", "url": "https://access.redhat.com/errata/RHSA-2022:0305" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0305.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-openjdk security update", "tracking": { "current_release_date": "2024-11-06T00:23:40+00:00", "generator": { "date": "2024-11-06T00:23:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0305", "initial_release_date": "2022-01-27T14:14:17+00:00", "revision_history": [ { "date": "2022-01-27T14:14:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-01-27T14:14:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:23:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "product_id": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.322.b06-1.el8_2?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.322.b06-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.322.b06-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.322.b06-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.322.b06-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.322.b06-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.322.b06-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.322.b06-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.322.b06-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.322.b06-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.322.b06-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.322.b06-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.322.b06-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.322.b06-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.322.b06-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.322.b06-1.el8_2?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.322.b06-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.322.b06-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.322.b06-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.322.b06-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.322.b06-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.322.b06-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.322.b06-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.322.b06-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.322.b06-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.322.b06-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.322.b06-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.322.b06-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.322.b06-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.322.b06-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.322.b06-1.el8_2?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.322.b06-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.322.b06-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.322.b06-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.322.b06-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.322.b06-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.322.b06-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.322.b06-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.322.b06-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.322.b06-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.322.b06-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.322.b06-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.322.b06-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.322.b06-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.322.b06-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.322.b06-1.el8_2?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "product_id": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.322.b06-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.322.b06-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.322.b06-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.322.b06-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.322.b06-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.322.b06-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.322.b06-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.322.b06-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.322.b06-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.322.b06-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.322.b06-1.el8_2?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.322.b06-1.el8_2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "product_id": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc-zip@1.8.0.322.b06-1.el8_2?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21248", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041801" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21248" }, { "category": "external", "summary": "RHBZ#2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21248", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:14:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0305" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)" }, { "cve": "CVE-2022-21282", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21282" }, { "category": "external", "summary": "RHBZ#2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21282", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21282" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:14:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0305" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)" }, { "cve": "CVE-2022-21283", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041400" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21283" }, { "category": "external", "summary": "RHBZ#2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21283", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21283" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:14:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0305" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)" }, { "cve": "CVE-2022-21293", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041417" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21293" }, { "category": "external", "summary": "RHBZ#2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21293", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:14:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0305" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)" }, { "cve": "CVE-2022-21294", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041427" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21294" }, { "category": "external", "summary": "RHBZ#2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21294", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21294" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:14:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0305" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)" }, { "cve": "CVE-2022-21296", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041439" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21296" }, { "category": "external", "summary": "RHBZ#2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21296", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21296" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:14:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0305" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)" }, { "cve": "CVE-2022-21299", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041472" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21299" }, { "category": "external", "summary": "RHBZ#2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21299", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:14:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0305" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)" }, { "cve": "CVE-2022-21305", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041878" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21305" }, { "category": "external", "summary": "RHBZ#2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21305", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21305" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:14:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0305" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)" }, { "cve": "CVE-2022-21340", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041884" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21340" }, { "category": "external", "summary": "RHBZ#2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21340", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21340" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:14:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0305" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)" }, { "cve": "CVE-2022-21341", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041897" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21341" }, { "category": "external", "summary": "RHBZ#2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21341", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21341" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:14:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0305" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)" }, { "cve": "CVE-2022-21360", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041491" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21360" }, { "category": "external", "summary": "RHBZ#2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21360", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21360" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:14:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0305" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)" }, { "cve": "CVE-2022-21365", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041785" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21365" }, { "category": "external", "summary": "RHBZ#2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21365", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:14:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0305" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)" } ] }
rhsa-2022_0228
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for portable Linux.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 11 (11.0.14) for portable Linux serves as a replacement for the Red Hat build of OpenJDK 11 (11.0.13) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) (CVE-2022-21283)\n\n* OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) (CVE-2022-21293)\n\n* OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) (CVE-2022-21294)\n\n* OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) (CVE-2022-21282)\n\n* OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) (CVE-2022-21296)\n\n* OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) (CVE-2022-21299)\n\n* OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952) (CVE-2022-21277)\n\n* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) (CVE-2022-21360)\n\n* OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) (CVE-2022-21365)\n\n* OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096) (CVE-2022-21366)\n\n* OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) (CVE-2022-21248)\n\n* OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386) (CVE-2022-21291)\n\n* OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) (CVE-2022-21305)\n\n* OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) (CVE-2022-21340)\n\n* OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) (CVE-2022-21341)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0228", "url": "https://access.redhat.com/errata/RHSA-2022:0228" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "2041479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041479" }, { "category": "external", "summary": "2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "2041789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041789" }, { "category": "external", "summary": "2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "2041831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041831" }, { "category": "external", "summary": "2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0228.json" } ], "title": "Red Hat Security Advisory: OpenJDK 11.0.14 security update for Portable Linux Builds", "tracking": { "current_release_date": "2024-11-06T00:21:40+00:00", "generator": { "date": "2024-11-06T00:21:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0228", "initial_release_date": "2022-01-24T13:02:46+00:00", "revision_history": [ { "date": "2022-01-24T13:02:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-01-24T13:02:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:21:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Build of OpenJDK 11.0.14", "product": { "name": "Red Hat Build of OpenJDK 11.0.14", "product_id": "Red Hat Build of OpenJDK 11.0.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:openjdk:11" } } } ], "category": "product_family", "name": "OpenJDK" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21248", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041801" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.14" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21248" }, { "category": "external", "summary": "RHBZ#2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21248", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T13:02:46+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 11.0.14" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0228" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.14" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)" }, { "cve": "CVE-2022-21277", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041479" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.14" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21277" }, { "category": "external", "summary": "RHBZ#2041479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041479" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21277", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21277" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21277", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21277" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T13:02:46+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 11.0.14" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0228" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.14" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952)" }, { "cve": "CVE-2022-21282", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.14" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21282" }, { "category": "external", "summary": "RHBZ#2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21282", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21282" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T13:02:46+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 11.0.14" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0228" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.14" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)" }, { "cve": "CVE-2022-21283", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041400" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.14" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21283" }, { "category": "external", "summary": "RHBZ#2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21283", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21283" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T13:02:46+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 11.0.14" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0228" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.14" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)" }, { "cve": "CVE-2022-21291", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041831" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.14" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21291" }, { "category": "external", "summary": "RHBZ#2041831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041831" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21291", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21291" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21291", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21291" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T13:02:46+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 11.0.14" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0228" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.14" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386)" }, { "cve": "CVE-2022-21293", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041417" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.14" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21293" }, { "category": "external", "summary": "RHBZ#2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21293", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T13:02:46+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 11.0.14" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0228" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.14" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)" }, { "cve": "CVE-2022-21294", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041427" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.14" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21294" }, { "category": "external", "summary": "RHBZ#2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21294", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21294" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T13:02:46+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 11.0.14" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0228" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.14" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)" }, { "cve": "CVE-2022-21296", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041439" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.14" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21296" }, { "category": "external", "summary": "RHBZ#2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21296", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21296" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T13:02:46+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 11.0.14" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0228" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.14" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)" }, { "cve": "CVE-2022-21299", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041472" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.14" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21299" }, { "category": "external", "summary": "RHBZ#2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21299", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T13:02:46+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 11.0.14" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0228" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.14" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)" }, { "cve": "CVE-2022-21305", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041878" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.14" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21305" }, { "category": "external", "summary": "RHBZ#2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21305", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21305" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T13:02:46+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 11.0.14" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0228" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.14" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)" }, { "cve": "CVE-2022-21340", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041884" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.14" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21340" }, { "category": "external", "summary": "RHBZ#2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21340", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21340" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T13:02:46+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 11.0.14" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0228" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.14" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)" }, { "cve": "CVE-2022-21341", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041897" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.14" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21341" }, { "category": "external", "summary": "RHBZ#2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21341", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21341" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T13:02:46+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 11.0.14" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0228" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.14" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)" }, { "cve": "CVE-2022-21360", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041491" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.14" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21360" }, { "category": "external", "summary": "RHBZ#2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21360", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21360" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T13:02:46+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 11.0.14" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0228" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.14" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)" }, { "cve": "CVE-2022-21365", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041785" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.14" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21365" }, { "category": "external", "summary": "RHBZ#2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21365", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T13:02:46+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 11.0.14" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0228" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.14" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)" }, { "cve": "CVE-2022-21366", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041789" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.14" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21366" }, { "category": "external", "summary": "RHBZ#2041789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041789" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21366", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21366" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21366", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21366" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T13:02:46+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 11.0.14" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0228" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.14" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096)" } ] }
rhsa-2022_0304
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) (CVE-2022-21248)\n\n* OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) (CVE-2022-21282)\n\n* OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) (CVE-2022-21283)\n\n* OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) (CVE-2022-21293)\n\n* OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) (CVE-2022-21294)\n\n* OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) (CVE-2022-21296)\n\n* OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) (CVE-2022-21299)\n\n* OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) (CVE-2022-21305)\n\n* OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) (CVE-2022-21340)\n\n* OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) (CVE-2022-21341)\n\n* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) (CVE-2022-21360)\n\n* OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) (CVE-2022-21365)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0304", "url": "https://access.redhat.com/errata/RHSA-2022:0304" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0304.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-openjdk security update", "tracking": { "current_release_date": "2024-11-06T00:24:16+00:00", "generator": { "date": "2024-11-06T00:24:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0304", "initial_release_date": "2022-01-27T14:08:34+00:00", "revision_history": [ { "date": "2022-01-27T14:08:34+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-01-27T14:08:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:24:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "product_id": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.322.b06-1.el8_1?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.322.b06-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.322.b06-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.322.b06-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.322.b06-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.322.b06-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.322.b06-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.322.b06-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.322.b06-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.322.b06-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.322.b06-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.322.b06-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.322.b06-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.322.b06-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.322.b06-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.322.b06-1.el8_1?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.322.b06-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.322.b06-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.322.b06-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.322.b06-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.322.b06-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.322.b06-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.322.b06-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.322.b06-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.322.b06-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.322.b06-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.322.b06-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.322.b06-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.322.b06-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.322.b06-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.322.b06-1.el8_1?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.322.b06-1.el8_1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "product_id": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc-zip@1.8.0.322.b06-1.el8_1?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21248", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041801" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21248" }, { "category": "external", "summary": "RHBZ#2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21248", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:08:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0304" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)" }, { "cve": "CVE-2022-21282", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21282" }, { "category": "external", "summary": "RHBZ#2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21282", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21282" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:08:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0304" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)" }, { "cve": "CVE-2022-21283", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041400" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21283" }, { "category": "external", "summary": "RHBZ#2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21283", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21283" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:08:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0304" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)" }, { "cve": "CVE-2022-21293", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041417" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21293" }, { "category": "external", "summary": "RHBZ#2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21293", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:08:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0304" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)" }, { "cve": "CVE-2022-21294", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041427" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21294" }, { "category": "external", "summary": "RHBZ#2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21294", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21294" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:08:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0304" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)" }, { "cve": "CVE-2022-21296", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041439" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21296" }, { "category": "external", "summary": "RHBZ#2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21296", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21296" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:08:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0304" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)" }, { "cve": "CVE-2022-21299", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041472" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21299" }, { "category": "external", "summary": "RHBZ#2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21299", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:08:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0304" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)" }, { "cve": "CVE-2022-21305", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041878" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21305" }, { "category": "external", "summary": "RHBZ#2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21305", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21305" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:08:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0304" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)" }, { "cve": "CVE-2022-21340", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041884" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21340" }, { "category": "external", "summary": "RHBZ#2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21340", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21340" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:08:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0304" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)" }, { "cve": "CVE-2022-21341", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041897" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21341" }, { "category": "external", "summary": "RHBZ#2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21341", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21341" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:08:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0304" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)" }, { "cve": "CVE-2022-21360", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041491" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21360" }, { "category": "external", "summary": "RHBZ#2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21360", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21360" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:08:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0304" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)" }, { "cve": "CVE-2022-21365", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041785" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21365" }, { "category": "external", "summary": "RHBZ#2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21365", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:08:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0304" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.322.b06-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)" } ] }
rhsa-2022_0161
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability. For more information, see the CVE pages listed in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) (CVE-2022-21248)\n\n* OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952) (CVE-2022-21277)\n\n* OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) (CVE-2022-21282)\n\n* OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) (CVE-2022-21283)\n\n* OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386) (CVE-2022-21291)\n\n* OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) (CVE-2022-21293)\n\n* OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) (CVE-2022-21294)\n\n* OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) (CVE-2022-21296)\n\n* OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) (CVE-2022-21299)\n\n* OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) (CVE-2022-21305)\n\n* OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) (CVE-2022-21340)\n\n* OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) (CVE-2022-21341)\n\n* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) (CVE-2022-21360)\n\n* OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) (CVE-2022-21365)\n\n* OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096) (CVE-2022-21366)\n\nFor more details about the security issues and their impact, the CVSS score, acknowledgements, and other related information, see the CVE pages listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0161", "url": "https://access.redhat.com/errata/RHSA-2022:0161" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "2041479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041479" }, { "category": "external", "summary": "2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "2041789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041789" }, { "category": "external", "summary": "2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "2041831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041831" }, { "category": "external", "summary": "2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0161.json" } ], "title": "Red Hat Security Advisory: java-17-openjdk security update", "tracking": { "current_release_date": "2024-11-06T00:20:10+00:00", "generator": { "date": "2024-11-06T00:20:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0161", "initial_release_date": "2022-01-19T10:05:03+00:00", "revision_history": [ { "date": "2022-01-19T10:05:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-01-19T10:05:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:20:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "product": { "name": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "product_id": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.2.0.8-4.el8_5?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "product": { "name": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "product_id": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.2.0.8-4.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "product": { "name": "java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "product_id": "java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.2.0.8-4.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "product": { "name": "java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "product_id": "java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.2.0.8-4.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "product": { "name": "java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "product_id": "java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.2.0.8-4.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "product": { "name": "java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "product_id": "java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.2.0.8-4.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.2.0.8-4.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "product": { "name": "java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "product_id": "java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.2.0.8-4.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "product": { "name": "java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "product_id": "java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.2.0.8-4.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "product": { "name": "java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "product_id": "java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.2.0.8-4.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "product": { "name": "java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "product_id": "java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.2.0.8-4.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "product_id": "java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.2.0.8-4.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.2.0.8-4.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.2.0.8-4.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product_id": "java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.2.0.8-4.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.2.0.8-4.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product_id": "java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.2.0.8-4.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.2.0.8-4.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product": { "name": "java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product_id": "java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.2.0.8-4.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product_id": "java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.2.0.8-4.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.2.0.8-4.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product_id": "java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.2.0.8-4.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.2.0.8-4.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product_id": "java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.2.0.8-4.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product": { "name": "java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product_id": "java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.2.0.8-4.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.2.0.8-4.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product_id": "java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.2.0.8-4.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.2.0.8-4.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "product": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "product_id": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.2.0.8-4.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.2.0.8-4.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "product": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "product_id": "java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.2.0.8-4.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "product": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "product_id": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.2.0.8-4.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.2.0.8-4.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.2.0.8-4.el8_5?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "product": { "name": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "product_id": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.2.0.8-4.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "product": { "name": "java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "product_id": "java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.2.0.8-4.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "product": { "name": "java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "product_id": "java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.2.0.8-4.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "product": { "name": "java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "product_id": "java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.2.0.8-4.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "product": { "name": "java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "product_id": "java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.2.0.8-4.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.2.0.8-4.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "product": { "name": "java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "product_id": "java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.2.0.8-4.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "product": { "name": "java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "product_id": "java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.2.0.8-4.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "product": { "name": "java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "product_id": "java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.2.0.8-4.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "product": { "name": "java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "product_id": "java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.2.0.8-4.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "product_id": "java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.2.0.8-4.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.2.0.8-4.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.2.0.8-4.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product_id": "java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.2.0.8-4.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.2.0.8-4.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product_id": "java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.2.0.8-4.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.2.0.8-4.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product": { "name": "java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product_id": "java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.2.0.8-4.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product_id": "java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.2.0.8-4.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.2.0.8-4.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product_id": "java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.2.0.8-4.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.2.0.8-4.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product_id": "java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.2.0.8-4.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product": { "name": "java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product_id": "java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.2.0.8-4.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.2.0.8-4.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product_id": "java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.2.0.8-4.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.2.0.8-4.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "product": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "product_id": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.2.0.8-4.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.2.0.8-4.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "product": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "product_id": "java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.2.0.8-4.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "product": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "product_id": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.2.0.8-4.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.2.0.8-4.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.2.0.8-4.el8_5?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "product": { "name": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "product_id": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.2.0.8-4.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "product": { "name": "java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "product_id": "java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.2.0.8-4.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "product": { "name": "java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "product_id": "java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.2.0.8-4.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "product": { "name": "java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "product_id": "java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.2.0.8-4.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "product": { "name": "java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "product_id": "java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.2.0.8-4.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.2.0.8-4.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "product": { "name": "java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "product_id": "java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.2.0.8-4.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "product": { "name": "java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "product_id": "java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.2.0.8-4.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "product": { "name": "java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "product_id": "java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.2.0.8-4.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "product": { "name": "java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "product_id": "java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.2.0.8-4.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "product_id": "java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.2.0.8-4.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.2.0.8-4.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.2.0.8-4.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product_id": "java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.2.0.8-4.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.2.0.8-4.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product_id": "java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.2.0.8-4.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.2.0.8-4.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product": { "name": "java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product_id": "java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.2.0.8-4.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product_id": "java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.2.0.8-4.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.2.0.8-4.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product_id": "java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.2.0.8-4.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.2.0.8-4.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product_id": "java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.2.0.8-4.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product": { "name": "java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product_id": "java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.2.0.8-4.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.2.0.8-4.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product_id": "java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.2.0.8-4.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.2.0.8-4.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "product": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "product_id": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.2.0.8-4.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.2.0.8-4.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "product": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "product_id": "java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.2.0.8-4.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "product": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "product_id": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.2.0.8-4.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.2.0.8-4.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.2.0.8-4.el8_5?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "product": { "name": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "product_id": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.2.0.8-4.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "product": { "name": "java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "product_id": "java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.2.0.8-4.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "product": { "name": "java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "product_id": "java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.2.0.8-4.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "product": { "name": "java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "product_id": "java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.2.0.8-4.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "product": { "name": "java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "product_id": "java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.2.0.8-4.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.2.0.8-4.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "product": { "name": "java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "product_id": "java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.2.0.8-4.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "product": { "name": "java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "product_id": "java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.2.0.8-4.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "product": { "name": "java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "product_id": "java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.2.0.8-4.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "product": { "name": "java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "product_id": "java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.2.0.8-4.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "product_id": "java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.2.0.8-4.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.2.0.8-4.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.2.0.8-4.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.2.0.8-4.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.2.0.8-4.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.2.0.8-4.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.2.0.8-4.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "product_id": "java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.2.0.8-4.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.2.0.8-4.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.2.0.8-4.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.2.0.8-4.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.2.0.8-4.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.2.0.8-4.el8_5?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src" }, "product_reference": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src" }, "product_reference": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21248", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041801" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21248" }, { "category": "external", "summary": "RHBZ#2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21248", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-19T10:05:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, see the article:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0161" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)" }, { "cve": "CVE-2022-21277", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041479" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21277" }, { "category": "external", "summary": "RHBZ#2041479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041479" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21277", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21277" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21277", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21277" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-19T10:05:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, see the article:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0161" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952)" }, { "cve": "CVE-2022-21282", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21282" }, { "category": "external", "summary": "RHBZ#2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21282", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21282" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-19T10:05:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, see the article:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0161" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)" }, { "cve": "CVE-2022-21283", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041400" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21283" }, { "category": "external", "summary": "RHBZ#2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21283", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21283" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-19T10:05:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, see the article:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0161" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)" }, { "cve": "CVE-2022-21291", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041831" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21291" }, { "category": "external", "summary": "RHBZ#2041831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041831" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21291", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21291" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21291", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21291" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-19T10:05:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, see the article:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0161" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386)" }, { "cve": "CVE-2022-21293", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041417" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21293" }, { "category": "external", "summary": "RHBZ#2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21293", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-19T10:05:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, see the article:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0161" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)" }, { "cve": "CVE-2022-21294", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041427" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21294" }, { "category": "external", "summary": "RHBZ#2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21294", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21294" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-19T10:05:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, see the article:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0161" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)" }, { "cve": "CVE-2022-21296", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041439" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21296" }, { "category": "external", "summary": "RHBZ#2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21296", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21296" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-19T10:05:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, see the article:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0161" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)" }, { "cve": "CVE-2022-21299", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041472" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21299" }, { "category": "external", "summary": "RHBZ#2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21299", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-19T10:05:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, see the article:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0161" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)" }, { "cve": "CVE-2022-21305", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041878" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21305" }, { "category": "external", "summary": "RHBZ#2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21305", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21305" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-19T10:05:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, see the article:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0161" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)" }, { "cve": "CVE-2022-21340", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041884" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21340" }, { "category": "external", "summary": "RHBZ#2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21340", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21340" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-19T10:05:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, see the article:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0161" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)" }, { "cve": "CVE-2022-21341", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041897" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21341" }, { "category": "external", "summary": "RHBZ#2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21341", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21341" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-19T10:05:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, see the article:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0161" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)" }, { "cve": "CVE-2022-21360", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041491" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21360" }, { "category": "external", "summary": "RHBZ#2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21360", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21360" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-19T10:05:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, see the article:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0161" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)" }, { "cve": "CVE-2022-21365", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041785" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21365" }, { "category": "external", "summary": "RHBZ#2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21365", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-19T10:05:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, see the article:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0161" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)" }, { "cve": "CVE-2022-21366", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041789" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21366" }, { "category": "external", "summary": "RHBZ#2041789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041789" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21366", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21366" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21366", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21366" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-19T10:05:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, see the article:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0161" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.src", "CRB-8.5.0.Z.MAIN:java-17-openjdk-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.2.0.8-4.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.2.0.8-4.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096)" } ] }
rhsa-2022_0204
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) (CVE-2022-21248)\n\n* OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952) (CVE-2022-21277)\n\n* OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) (CVE-2022-21282)\n\n* OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) (CVE-2022-21283)\n\n* OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386) (CVE-2022-21291)\n\n* OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) (CVE-2022-21293)\n\n* OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) (CVE-2022-21294)\n\n* OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) (CVE-2022-21296)\n\n* OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) (CVE-2022-21299)\n\n* OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) (CVE-2022-21305)\n\n* OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) (CVE-2022-21340)\n\n* OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) (CVE-2022-21341)\n\n* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) (CVE-2022-21360)\n\n* OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) (CVE-2022-21365)\n\n* OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096) (CVE-2022-21366)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0204", "url": "https://access.redhat.com/errata/RHSA-2022:0204" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2022810", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022810" }, { "category": "external", "summary": "2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "2041479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041479" }, { "category": "external", "summary": "2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "2041789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041789" }, { "category": "external", "summary": "2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "2041831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041831" }, { "category": "external", "summary": "2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0204.json" } ], "title": "Red Hat Security Advisory: java-11-openjdk security update", "tracking": { "current_release_date": "2024-11-06T00:21:30+00:00", "generator": { "date": "2024-11-06T00:21:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0204", "initial_release_date": "2022-01-24T10:22:30+00:00", "revision_history": [ { "date": "2022-01-24T10:22:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-01-24T10:22:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:21:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "product": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "product_id": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.14.0.9-1.el7_9?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "product_id": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.14.0.9-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "product_id": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.14.0.9-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "product_id": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.14.0.9-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "product_id": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.14.0.9-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "product_id": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.14.0.9-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "product_id": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.14.0.9-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.14.0.9-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "product_id": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.14.0.9-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "product_id": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.14.0.9-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "product_id": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.14.0.9-1.el7_9?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "product": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "product_id": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.14.0.9-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "product": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "product_id": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.14.0.9-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "product_id": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.14.0.9-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "product": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "product_id": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.14.0.9-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "product": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "product_id": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.14.0.9-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "product": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "product_id": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.14.0.9-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.14.0.9-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "product": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "product_id": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.14.0.9-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "product": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "product_id": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.14.0.9-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "product": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "product_id": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.14.0.9-1.el7_9?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "product_id": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.14.0.9-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "product_id": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.14.0.9-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "product_id": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.14.0.9-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "product_id": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.14.0.9-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "product_id": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.14.0.9-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "product_id": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.14.0.9-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.14.0.9-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "product_id": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.14.0.9-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "product_id": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.14.0.9-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "product_id": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.14.0.9-1.el7_9?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "product_id": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.14.0.9-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "product_id": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.14.0.9-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "product_id": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.14.0.9-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "product_id": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.14.0.9-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "product_id": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.14.0.9-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "product_id": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.14.0.9-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.14.0.9-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "product_id": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.14.0.9-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "product_id": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.14.0.9-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "product_id": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.14.0.9-1.el7_9?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "product": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "product_id": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.14.0.9-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "product": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "product_id": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.14.0.9-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "product": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "product_id": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.14.0.9-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "product_id": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.14.0.9-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "product": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "product_id": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.14.0.9-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "product": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "product_id": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.14.0.9-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.14.0.9-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "product": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "product_id": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.14.0.9-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "product": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "product_id": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.14.0.9-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "product": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "product_id": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.14.0.9-1.el7_9?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21248", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041801" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21248" }, { "category": "external", "summary": "RHBZ#2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21248", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T10:22:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)" }, { "cve": "CVE-2022-21277", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041479" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21277" }, { "category": "external", "summary": "RHBZ#2041479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041479" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21277", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21277" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21277", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21277" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T10:22:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952)" }, { "cve": "CVE-2022-21282", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21282" }, { "category": "external", "summary": "RHBZ#2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21282", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21282" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T10:22:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)" }, { "cve": "CVE-2022-21283", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041400" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21283" }, { "category": "external", "summary": "RHBZ#2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21283", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21283" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T10:22:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)" }, { "cve": "CVE-2022-21291", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041831" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21291" }, { "category": "external", "summary": "RHBZ#2041831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041831" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21291", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21291" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21291", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21291" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T10:22:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386)" }, { "cve": "CVE-2022-21293", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041417" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21293" }, { "category": "external", "summary": "RHBZ#2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21293", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T10:22:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)" }, { "cve": "CVE-2022-21294", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041427" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21294" }, { "category": "external", "summary": "RHBZ#2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21294", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21294" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T10:22:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)" }, { "cve": "CVE-2022-21296", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041439" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21296" }, { "category": "external", "summary": "RHBZ#2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21296", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21296" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T10:22:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)" }, { "cve": "CVE-2022-21299", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041472" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21299" }, { "category": "external", "summary": "RHBZ#2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21299", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T10:22:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)" }, { "cve": "CVE-2022-21305", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041878" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21305" }, { "category": "external", "summary": "RHBZ#2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21305", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21305" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T10:22:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)" }, { "cve": "CVE-2022-21340", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041884" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21340" }, { "category": "external", "summary": "RHBZ#2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21340", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21340" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T10:22:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)" }, { "cve": "CVE-2022-21341", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041897" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21341" }, { "category": "external", "summary": "RHBZ#2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21341", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21341" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T10:22:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)" }, { "cve": "CVE-2022-21360", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041491" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21360" }, { "category": "external", "summary": "RHBZ#2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21360", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21360" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T10:22:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)" }, { "cve": "CVE-2022-21365", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041785" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21365" }, { "category": "external", "summary": "RHBZ#2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21365", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T10:22:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)" }, { "cve": "CVE-2022-21366", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041789" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21366" }, { "category": "external", "summary": "RHBZ#2041789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041789" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21366", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21366" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21366", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21366" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T10:22:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.14.0.9-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.14.0.9-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096)" } ] }
rhsa-2022_0317
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for portable Linux.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 8 (8u322) for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 (8u312) and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) (CVE-2022-21283)\n\n* OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) (CVE-2022-21293)\n\n* OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) (CVE-2022-21294)\n\n* OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) (CVE-2022-21282)\n\n* OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) (CVE-2022-21296)\n\n* OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) (CVE-2022-21299)\n\n* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) (CVE-2022-21360)\n\n* OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) (CVE-2022-21365)\n\n* OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) (CVE-2022-21248)\n\n* OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) (CVE-2022-21305)\n\n* OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) (CVE-2022-21340)\n\n* OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) (CVE-2022-21341)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0317", "url": "https://access.redhat.com/errata/RHSA-2022:0317" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0317.json" } ], "title": "Red Hat Security Advisory: OpenJDK 8u322 security update for Portable Linux Builds", "tracking": { "current_release_date": "2024-11-06T00:24:31+00:00", "generator": { "date": "2024-11-06T00:24:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0317", "initial_release_date": "2022-01-27T20:00:47+00:00", "revision_history": [ { "date": "2022-01-27T20:00:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-01-27T20:00:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:24:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Build of OpenJDK 8u322", "product": { "name": "Red Hat Build of OpenJDK 8u322", "product_id": "Red Hat Build of OpenJDK 8u322", "product_identification_helper": { "cpe": "cpe:/a:redhat:openjdk:1.8" } } } ], "category": "product_family", "name": "OpenJDK" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21248", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041801" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u322" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21248" }, { "category": "external", "summary": "RHBZ#2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21248", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T20:00:47+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/installing-openjdk8-on-rhel#installing-jdk8-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 8u322" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0317" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u322" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)" }, { "cve": "CVE-2022-21282", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u322" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21282" }, { "category": "external", "summary": "RHBZ#2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21282", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21282" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T20:00:47+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/installing-openjdk8-on-rhel#installing-jdk8-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 8u322" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0317" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u322" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)" }, { "cve": "CVE-2022-21283", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041400" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u322" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21283" }, { "category": "external", "summary": "RHBZ#2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21283", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21283" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T20:00:47+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/installing-openjdk8-on-rhel#installing-jdk8-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 8u322" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0317" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u322" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)" }, { "cve": "CVE-2022-21293", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041417" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u322" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21293" }, { "category": "external", "summary": "RHBZ#2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21293", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T20:00:47+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/installing-openjdk8-on-rhel#installing-jdk8-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 8u322" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0317" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u322" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)" }, { "cve": "CVE-2022-21294", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041427" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u322" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21294" }, { "category": "external", "summary": "RHBZ#2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21294", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21294" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T20:00:47+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/installing-openjdk8-on-rhel#installing-jdk8-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 8u322" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0317" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u322" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)" }, { "cve": "CVE-2022-21296", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041439" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u322" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21296" }, { "category": "external", "summary": "RHBZ#2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21296", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21296" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T20:00:47+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/installing-openjdk8-on-rhel#installing-jdk8-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 8u322" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0317" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u322" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)" }, { "cve": "CVE-2022-21299", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041472" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u322" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21299" }, { "category": "external", "summary": "RHBZ#2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21299", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T20:00:47+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/installing-openjdk8-on-rhel#installing-jdk8-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 8u322" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0317" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u322" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)" }, { "cve": "CVE-2022-21305", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041878" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u322" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21305" }, { "category": "external", "summary": "RHBZ#2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21305", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21305" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T20:00:47+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/installing-openjdk8-on-rhel#installing-jdk8-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 8u322" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0317" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u322" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)" }, { "cve": "CVE-2022-21340", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041884" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u322" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21340" }, { "category": "external", "summary": "RHBZ#2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21340", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21340" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T20:00:47+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/installing-openjdk8-on-rhel#installing-jdk8-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 8u322" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0317" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u322" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)" }, { "cve": "CVE-2022-21341", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041897" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u322" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21341" }, { "category": "external", "summary": "RHBZ#2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21341", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21341" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T20:00:47+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/installing-openjdk8-on-rhel#installing-jdk8-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 8u322" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0317" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u322" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)" }, { "cve": "CVE-2022-21360", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041491" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u322" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21360" }, { "category": "external", "summary": "RHBZ#2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21360", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21360" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T20:00:47+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/installing-openjdk8-on-rhel#installing-jdk8-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 8u322" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0317" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u322" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)" }, { "cve": "CVE-2022-21365", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041785" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u322" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21365" }, { "category": "external", "summary": "RHBZ#2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21365", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T20:00:47+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/installing-openjdk8-on-rhel#installing-jdk8-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 8u322" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0317" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u322" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)" } ] }
rhsa-2022_0233
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) (CVE-2022-21248)\n\n* OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952) (CVE-2022-21277)\n\n* OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) (CVE-2022-21282)\n\n* OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) (CVE-2022-21283)\n\n* OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386) (CVE-2022-21291)\n\n* OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) (CVE-2022-21293)\n\n* OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) (CVE-2022-21294)\n\n* OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) (CVE-2022-21296)\n\n* OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) (CVE-2022-21299)\n\n* OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) (CVE-2022-21305)\n\n* OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) (CVE-2022-21340)\n\n* OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) (CVE-2022-21341)\n\n* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) (CVE-2022-21360)\n\n* OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) (CVE-2022-21365)\n\n* OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096) (CVE-2022-21366)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0233", "url": "https://access.redhat.com/errata/RHSA-2022:0233" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "2041479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041479" }, { "category": "external", "summary": "2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "2041789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041789" }, { "category": "external", "summary": "2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "2041831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041831" }, { "category": "external", "summary": "2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0233.json" } ], "title": "Red Hat Security Advisory: java-11-openjdk security update", "tracking": { "current_release_date": "2024-11-06T00:21:50+00:00", "generator": { "date": "2024-11-06T00:21:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0233", "initial_release_date": "2022-01-24T09:24:55+00:00", "revision_history": [ { "date": "2022-01-24T09:24:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-01-24T09:24:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:21:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "product": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "product_id": "java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.14.0.9-1.el8_1?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "product_id": "java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.14.0.9-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "product_id": "java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.14.0.9-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "product_id": "java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.14.0.9-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "product_id": "java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.14.0.9-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "product_id": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.14.0.9-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.14.0.9-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "product_id": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.14.0.9-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "product_id": "java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.14.0.9-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "product_id": "java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.14.0.9-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "product_id": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.14.0.9-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.14.0.9-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.14.0.9-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.14.0.9-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.14.0.9-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.14.0.9-1.el8_1?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "product_id": "java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.14.0.9-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "product_id": "java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.14.0.9-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "product_id": "java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.14.0.9-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "product_id": "java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.14.0.9-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "product_id": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.14.0.9-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.14.0.9-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "product_id": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.14.0.9-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64", "product_id": "java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.14.0.9-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "product_id": "java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.14.0.9-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "product_id": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.14.0.9-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.14.0.9-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.14.0.9-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.14.0.9-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.14.0.9-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.14.0.9-1.el8_1?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el8_1.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21248", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041801" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21248" }, { "category": "external", "summary": "RHBZ#2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21248", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:24:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0233" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)" }, { "cve": "CVE-2022-21277", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041479" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21277" }, { "category": "external", "summary": "RHBZ#2041479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041479" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21277", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21277" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21277", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21277" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:24:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0233" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952)" }, { "cve": "CVE-2022-21282", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21282" }, { "category": "external", "summary": "RHBZ#2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21282", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21282" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:24:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0233" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)" }, { "cve": "CVE-2022-21283", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041400" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21283" }, { "category": "external", "summary": "RHBZ#2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21283", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21283" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:24:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0233" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)" }, { "cve": "CVE-2022-21291", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041831" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21291" }, { "category": "external", "summary": "RHBZ#2041831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041831" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21291", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21291" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21291", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21291" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:24:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0233" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386)" }, { "cve": "CVE-2022-21293", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041417" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21293" }, { "category": "external", "summary": "RHBZ#2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21293", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:24:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0233" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)" }, { "cve": "CVE-2022-21294", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041427" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21294" }, { "category": "external", "summary": "RHBZ#2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21294", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21294" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:24:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0233" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)" }, { "cve": "CVE-2022-21296", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041439" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21296" }, { "category": "external", "summary": "RHBZ#2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21296", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21296" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:24:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0233" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)" }, { "cve": "CVE-2022-21299", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041472" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21299" }, { "category": "external", "summary": "RHBZ#2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21299", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:24:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0233" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)" }, { "cve": "CVE-2022-21305", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041878" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21305" }, { "category": "external", "summary": "RHBZ#2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21305", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21305" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:24:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0233" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)" }, { "cve": "CVE-2022-21340", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041884" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21340" }, { "category": "external", "summary": "RHBZ#2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21340", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21340" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:24:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0233" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)" }, { "cve": "CVE-2022-21341", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041897" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21341" }, { "category": "external", "summary": "RHBZ#2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21341", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21341" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:24:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0233" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)" }, { "cve": "CVE-2022-21360", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041491" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21360" }, { "category": "external", "summary": "RHBZ#2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21360", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21360" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:24:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0233" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)" }, { "cve": "CVE-2022-21365", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041785" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21365" }, { "category": "external", "summary": "RHBZ#2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21365", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:24:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0233" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)" }, { "cve": "CVE-2022-21366", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041789" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21366" }, { "category": "external", "summary": "RHBZ#2041789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041789" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21366", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21366" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21366", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21366" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:24:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0233" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.14.0.9-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096)" } ] }
rhsa-2022_4922
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.4.5 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.4 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.5 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* h2: Loading of custom classes from remote servers through JNDI (CVE-2022-23221)\n\n* jackson-databind: denial of service via a large depth of nested objects (CVE-2020-36518)\n\n* netty-codec: Bzip2Decoder doesn\u0027t allow setting size restrictions for decompressed data (CVE-2021-37136)\n\n* netty-codec: SnappyFrameDecoder doesn\u0027t restrict chunk length and may buffer skippable chunks in an unnecessary way (CVE-2021-37137)\n\n* h2: Remote Code Execution in Console (CVE-2021-42392)\n\n* netty: control chars in header names may lead to HTTP request smuggling (CVE-2021-43797)\n\n* xnio: org.xnio.StreamConnection.notifyReadClosed log to debug instead of stderr (CVE-2022-0084)\n\n* wildfly: Wildfly management of EJB Session context returns wrong caller principal with Elytron Security enabled (CVE-2022-0866)\n\n* undertow: Double AJP response for 400 from EAP 7 results in CPING failures (CVE-2022-1319)\n\n* OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) (CVE-2022-21299)\n\n* mysql-connector-java: Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors (CVE-2022-21363)\n\n* xerces-j2: infinite loop when handling specially crafted XML document payloads (CVE-2022-23437)\n\n* artemis-commons: Apache ActiveMQ Artemis DoS (CVE-2022-23913)\n\n* Moment.js: Path traversal in moment.locale (CVE-2022-24785)\n\n* jboss-client: memory leakage in remote client transaction (CVE-2022-0853)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:4922", "url": "https://access.redhat.com/errata/RHSA-2022:4922" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches\u0026product=appplatform\u0026version=7.4", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches\u0026product=appplatform\u0026version=7.4" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/" }, { "category": "external", "summary": "2004133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004133" }, { "category": "external", "summary": "2004135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004135" }, { "category": "external", "summary": "2031958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031958" }, { "category": "external", "summary": "2039403", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039403" }, { "category": "external", "summary": "2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "2044596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044596" }, { "category": "external", "summary": "2047200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047200" }, { "category": "external", "summary": "2047343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047343" }, { "category": "external", "summary": "2060725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060725" }, { "category": "external", "summary": "2060929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060929" }, { "category": "external", "summary": "2063601", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2063601" }, { "category": "external", "summary": "2064226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064226" }, { "category": "external", "summary": "2064698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064698" }, { "category": "external", "summary": "2072009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072009" }, { "category": "external", "summary": "2073890", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073890" }, { "category": "external", "summary": "JBEAP-23171", "url": "https://issues.redhat.com/browse/JBEAP-23171" }, { "category": "external", "summary": "JBEAP-23194", "url": "https://issues.redhat.com/browse/JBEAP-23194" }, { "category": "external", "summary": "JBEAP-23241", "url": "https://issues.redhat.com/browse/JBEAP-23241" }, { "category": "external", "summary": "JBEAP-23299", "url": "https://issues.redhat.com/browse/JBEAP-23299" }, { "category": "external", "summary": "JBEAP-23300", "url": "https://issues.redhat.com/browse/JBEAP-23300" }, { "category": "external", "summary": "JBEAP-23312", "url": "https://issues.redhat.com/browse/JBEAP-23312" }, { "category": "external", "summary": "JBEAP-23313", "url": "https://issues.redhat.com/browse/JBEAP-23313" }, { "category": "external", "summary": "JBEAP-23336", "url": "https://issues.redhat.com/browse/JBEAP-23336" }, { "category": "external", "summary": "JBEAP-23338", "url": "https://issues.redhat.com/browse/JBEAP-23338" }, { "category": "external", "summary": "JBEAP-23339", "url": "https://issues.redhat.com/browse/JBEAP-23339" }, { "category": "external", "summary": "JBEAP-23351", "url": "https://issues.redhat.com/browse/JBEAP-23351" }, { "category": "external", "summary": "JBEAP-23353", "url": "https://issues.redhat.com/browse/JBEAP-23353" }, { "category": "external", "summary": "JBEAP-23429", "url": "https://issues.redhat.com/browse/JBEAP-23429" }, { "category": "external", "summary": "JBEAP-23432", "url": "https://issues.redhat.com/browse/JBEAP-23432" }, { "category": "external", "summary": "JBEAP-23451", "url": "https://issues.redhat.com/browse/JBEAP-23451" }, { "category": "external", "summary": "JBEAP-23531", "url": "https://issues.redhat.com/browse/JBEAP-23531" }, { "category": "external", "summary": "JBEAP-23532", "url": "https://issues.redhat.com/browse/JBEAP-23532" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_4922.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.5 security update", "tracking": { "current_release_date": "2024-11-06T01:00:55+00:00", "generator": { "date": "2024-11-06T01:00:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:4922", "initial_release_date": "2022-06-06T15:11:31+00:00", "revision_history": [ { "date": "2022-06-06T15:11:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-06-06T15:11:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:00:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 7", "product": { "name": "Red Hat JBoss Enterprise Application Platform 7", "product_id": "Red Hat JBoss Enterprise Application Platform 7", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36518", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064698" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jackson Databind package. This cause of the issue is due to a Java StackOverflow exception and a denial of service via a significant depth of nested objects.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: denial of service via a large depth of nested objects", "title": "Vulnerability summary" }, { "category": "other", "text": "CodeReady Studio is no longer supported and therefore this flaw will not be addressed in CodeReady Studio.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36518" }, { "category": "external", "summary": "RHBZ#2064698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36518", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36518" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36518", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36518" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-57j2-w4cx-62h2", "url": "https://github.com/advisories/GHSA-57j2-w4cx-62h2" } ], "release_date": "2020-08-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T15:11:31+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4922" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: denial of service via a large depth of nested objects" }, { "cve": "CVE-2021-37136", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2004133" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty\u0027s netty-codec due to size restrictions for decompressed data in the Bzip2Decoder. By sending a specially-crafted input, a remote attacker could cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty-codec: Bzip2Decoder doesn\u0027t allow setting size restrictions for decompressed data", "title": "Vulnerability summary" }, { "category": "other", "text": "In the OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack ship the vulnerable version of netty-codec package. Since the release of OCP 4.6, the Metering product has been deprecated [1], so the affected components are marked as wontfix. This may be fixed in the future.\n\nStarting in OCP 4.7, the elasticsearch component is shipping as a part of the OpenShift Logging product (openshift-logging/elasticsearch6-rhel8). The elasticsearch component delivered in OCP 4.6 is marked as `Out of support scope` because these versions are already under Maintenance Phase of the support.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-37136" }, { "category": "external", "summary": "RHBZ#2004133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004133" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37136", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37136" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37136", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37136" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-grg4-wf29-r9vv", "url": "https://github.com/netty/netty/security/advisories/GHSA-grg4-wf29-r9vv" } ], "release_date": "2021-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T15:11:31+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4922" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty-codec: Bzip2Decoder doesn\u0027t allow setting size restrictions for decompressed data" }, { "cve": "CVE-2021-37137", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2004135" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Netty\u0027s netty-codec due to unrestricted chunk lengths in the SnappyFrameDecoder. By sending a specially-crafted input, a remote attacker could cause excessive memory usage resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty-codec: SnappyFrameDecoder doesn\u0027t restrict chunk length and may buffer skippable chunks in an unnecessary way", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack, ship the vulnerable version of netty-codec package.\nSince the release of OCP 4.6, the Metering product has been deprecated [1], hence the affected components are marked as wontfix.\nThis may be fixed in the future.\n\nStarting in OCP 4.7, the elasticsearch component is shipping as a part of the OpenShift Logging product (openshift-logging/elasticsearch6-rhel8). The elasticsearch component delivered in OCP 4.6 is marked as `Out of support scope` because these versions are already under Maintenance Phase of the support.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-37137" }, { "category": "external", "summary": "RHBZ#2004135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004135" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37137", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37137" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37137", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37137" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-grg4-wf29-r9vv", "url": "https://github.com/netty/netty/security/advisories/GHSA-grg4-wf29-r9vv" } ], "release_date": "2021-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T15:11:31+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4922" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty-codec: SnappyFrameDecoder doesn\u0027t restrict chunk length and may buffer skippable chunks in an unnecessary way" }, { "cve": "CVE-2021-42392", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2039403" } ], "notes": [ { "category": "description", "text": "A flaw was found in h2. The org.h2.util.JdbcUtils.getConnection method of the H2 database takes as parameters the class name of the driver and URL of the database. This flaw allows an attacker to use this URL to send another server\u2019s code, causing remote code execution. This issue is exploited through various attack vectors, most notably through the H2 Console, which leads to unauthenticated remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "h2: Remote Code Execution in Console", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP) the openshift4/ose-metering-presto container image ships the vulnerable version of h2, but as it uses default configuration the impact by this vulnerability is LOW. Additionally, the Presto component is part of the OCP Metering stack and since the release of OCP 4.6, the Metering product has been deprecated [1], hence the affected component is marked as wontfix.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-42392" }, { "category": "external", "summary": "RHBZ#2039403", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039403" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-42392", "url": "https://www.cve.org/CVERecord?id=CVE-2021-42392" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-42392", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42392" }, { "category": "external", "summary": "https://github.com/h2database/h2database/security/advisories/GHSA-h376-j262-vhq6", "url": "https://github.com/h2database/h2database/security/advisories/GHSA-h376-j262-vhq6" } ], "release_date": "2022-01-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T15:11:31+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4922" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "h2: Remote Code Execution in Console" }, { "cve": "CVE-2021-43797", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2021-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031958" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty, specifically in the netty-codec-http package. This flaw allows unauthorized control characters at the beginning and end of a request, does not follow the specification, and can cause HTTP request smuggling.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: control chars in header names may lead to HTTP request smuggling", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack, ship the vulnerable version of netty-codec-http package.\nSince the release of OCP 4.6, the Metering product has been deprecated, hence the affected components are marked as wontfix.\nThe openshift4/ose-logging-elasticsearch6 container is marked as Out of support scope because since the release of OCP 4.7 the logging functionality is delivered as an OpenShift Logging product and OCP 4.6 is already in the Maintenance Support phase.\nA fix was introduced in netty-codec-http version 4.1.72.Final.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-43797" }, { "category": "external", "summary": "RHBZ#2031958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031958" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43797", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43797" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43797", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43797" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-wx5j-54mm-rqqq", "url": "https://github.com/netty/netty/security/advisories/GHSA-wx5j-54mm-rqqq" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T15:11:31+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4922" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "netty: control chars in header names may lead to HTTP request smuggling" }, { "cve": "CVE-2022-0084", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-03-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064226" } ], "notes": [ { "category": "description", "text": "A flaw was found in XNIO, specifically in the notifyReadClosed method. The issue revealed this method was logging a message to another expected end. This flaw allows an attacker to send flawed requests to a server, possibly causing log contention-related performance concerns or an unwanted disk fill-up.", "title": "Vulnerability description" }, { "category": "summary", "text": "xnio: org.xnio.StreamConnection.notifyReadClosed log to debug instead of stderr", "title": "Vulnerability summary" }, { "category": "other", "text": "Although the CVSS stands for 7.5 score, the impact remains Moderate as it demands previous knowledge of the environment to trigger the Denial of Service (DoS)", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0084" }, { "category": "external", "summary": "RHBZ#2064226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0084", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0084" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0084", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0084" } ], "release_date": "2022-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T15:11:31+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4922" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xnio: org.xnio.StreamConnection.notifyReadClosed log to debug instead of stderr" }, { "cve": "CVE-2022-0853", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2022-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2060725" } ], "notes": [ { "category": "description", "text": "A flaw was found in the jboss-client. A memory leak on the JBoss client-side occurs when using UserTransaction repeatedly, leading to an information leakage vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jboss-client: memory leakage in remote client transaction", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0853" }, { "category": "external", "summary": "RHBZ#2060725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060725" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0853", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0853" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0853", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0853" } ], "release_date": "2022-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T15:11:31+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4922" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jboss-client: memory leakage in remote client transaction" }, { "acknowledgments": [ { "names": [ "Oliver Bieri" ], "organization": "Schindler Elevator Ltd., Switzerland" } ], "cve": "CVE-2022-0866", "cwe": { "id": "CWE-1220", "name": "Insufficient Granularity of Access Control" }, "discovery_date": "2022-02-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2060929" } ], "notes": [ { "category": "description", "text": "A flaw was found in Wildfly, where it returns an incorrect caller principal under certain heavily concurrent situations when Elytron Security is used. This flaw allows an attacker to gain improper access to information they should not have.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly: Wildfly management of EJB Session context returns wrong caller principal with Elytron Security enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "JBoss EAP 7.1 until 7.4 is not affected by default as it comes with Legacy Security enabled out-of-the-box. This only affects application scope range and the methods mentioned, no access to server data.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0866" }, { "category": "external", "summary": "RHBZ#2060929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060929" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0866", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0866" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0866", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0866" } ], "release_date": "2022-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T15:11:31+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4922" }, { "category": "workaround", "details": "In order to avoid the possibility of information access, review application source code for \u0027@RunAs\u0027 and \u0027run-as-principal\u0027 usage. Also, make sure the application is using or not Elytron Security. It\u0027s possible to investigate by checking if the commands from \u0027$JBOSS_HOME/docs/examples/enable-elytron.cli\u0027 or similar were executed.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wildfly: Wildfly management of EJB Session context returns wrong caller principal with Elytron Security enabled" }, { "cve": "CVE-2022-1319", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2022-04-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2073890" } ], "notes": [ { "category": "description", "text": "A flaw was found in Undertow. For an AJP 400 response, EAP 7 is improperly sending two response packets, and those packets have the reuse flag set even though JBoss EAP closes the connection. A failure occurs when the connection is reused after a 400 by CPING since it reads in the second SEND_HEADERS response packet instead of a CPONG.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: Double AJP response for 400 from EAP 7 results in CPING failures", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1319" }, { "category": "external", "summary": "RHBZ#2073890", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073890" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1319", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1319" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1319", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1319" } ], "release_date": "2022-04-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T15:11:31+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4922" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: Double AJP response for 400 from EAP 7 results in CPING failures" }, { "cve": "CVE-2022-21299", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041472" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21299" }, { "category": "external", "summary": "RHBZ#2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21299", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T15:11:31+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4922" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)" }, { "cve": "CVE-2022-21363", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2047343" } ], "notes": [ { "category": "description", "text": "Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "mysql-connector-java: Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21363" }, { "category": "external", "summary": "RHBZ#2047343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047343" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21363", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21363" }, { "category": "external", "summary": "https://www.oracle.com/security-alerts/cpujan2022.html#AppendixMSQL", "url": "https://www.oracle.com/security-alerts/cpujan2022.html#AppendixMSQL" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T15:11:31+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4922" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "mysql-connector-java: Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors" }, { "cve": "CVE-2022-23221", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044596" } ], "notes": [ { "category": "description", "text": "A flaw was found in the H2 Console. This flaw allows remote attackers to execute arbitrary code via a JDBC URL, concatenating with a substring that allows remote code execution by using a script.", "title": "Vulnerability description" }, { "category": "summary", "text": "h2: Loading of custom classes from remote servers through JNDI", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP) the openshift-enterprise-3.11/metrics-hawkular-metrics-container container image ships a vulnerable version of h2 as part of the underlying images, but as it uses standard configuration and Console is not enabled/started by default, therefore the impact by this vulnerability is LOW and will not be fixed as OCP 3.x has already reached End of Full Support.\n\n[1] https://access.redhat.com/support/policy/updates/openshift_noncurrent", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23221" }, { "category": "external", "summary": "RHBZ#2044596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23221", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23221" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23221", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23221" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-45hx-wfhj-473x", "url": "https://github.com/advisories/GHSA-45hx-wfhj-473x" } ], "release_date": "2022-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T15:11:31+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4922" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "h2: Loading of custom classes from remote servers through JNDI" }, { "acknowledgments": [ { "names": [ "Sergey Temnikov", "Ziyi Luo" ], "organization": "Amazon Corretto", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-23437", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2022-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2047200" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Apache Xerces Java (XercesJ) XML parser when handling specially crafted XML document payloads. This issue causes the XercesJ XML parser to wait in an infinite loop, which may consume system resources for a prolonged duration, leading to a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "xerces-j2: infinite loop when handling specially crafted XML document payloads", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23437" }, { "category": "external", "summary": "RHBZ#2047200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047200" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23437", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23437" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23437", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23437" } ], "release_date": "2022-01-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T15:11:31+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4922" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xerces-j2: infinite loop when handling specially crafted XML document payloads" }, { "cve": "CVE-2022-23913", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-02-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2063601" } ], "notes": [ { "category": "description", "text": "In Apache ActiveMQ Artemis prior to 2.20.0 or 2.19.1, an attacker could partially disrupt availability (DoS) through uncontrolled resource consumption of memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "artemis-commons: Apache ActiveMQ Artemis DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23913" }, { "category": "external", "summary": "RHBZ#2063601", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2063601" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23913", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23913" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23913", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23913" }, { "category": "external", "summary": "https://lists.apache.org/thread/fjynj57rd99s814rdn5hzvmx8lz403q2", "url": "https://lists.apache.org/thread/fjynj57rd99s814rdn5hzvmx8lz403q2" } ], "release_date": "2022-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T15:11:31+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4922" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "artemis-commons: Apache ActiveMQ Artemis DoS" }, { "cve": "CVE-2022-24785", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2022-04-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2072009" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability was found in Moment.js that impacts npm (server) users. This issue occurs if a user-provided locale string is directly used to switch moment locale, which an attacker can exploit to change the correct path to one of their choice. This can result in a loss of integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "Moment.js: Path traversal in moment.locale", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24785" }, { "category": "external", "summary": "RHBZ#2072009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072009" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24785", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24785" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24785", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24785" }, { "category": "external", "summary": "https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4", "url": "https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4" } ], "release_date": "2022-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-06T15:11:31+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4922" }, { "category": "workaround", "details": "Sanitize the user-provided locale name before passing it to Moment.js.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Moment.js: Path traversal in moment.locale" } ] }
rhsa-2022_0321
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for Windows.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 8 (8u322) for Windows serves as a replacement for the Red Hat build of OpenJDK 8 (8u312) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) (CVE-2022-21283)\n\n* OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) (CVE-2022-21293)\n\n* OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) (CVE-2022-21294)\n\n* OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) (CVE-2022-21282)\n\n* OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) (CVE-2022-21296)\n\n* OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) (CVE-2022-21299)\n\n* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) (CVE-2022-21360)\n\n* OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) (CVE-2022-21365)\n\n* OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) (CVE-2022-21248)\n\n* OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) (CVE-2022-21305)\n\n* OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) (CVE-2022-21340)\n\n* OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) (CVE-2022-21341)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0321", "url": "https://access.redhat.com/errata/RHSA-2022:0321" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0321.json" } ], "title": "Red Hat Security Advisory: OpenJDK 8u322 Windows builds release and security update", "tracking": { "current_release_date": "2024-11-06T00:24:23+00:00", "generator": { "date": "2024-11-06T00:24:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0321", "initial_release_date": "2022-01-27T19:59:47+00:00", "revision_history": [ { "date": "2022-01-27T19:59:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-01-27T19:59:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:24:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Build of OpenJDK 8u322", "product": { "name": "Red Hat Build of OpenJDK 8u322", "product_id": "Red Hat Build of OpenJDK 8u322", "product_identification_helper": { "cpe": "cpe:/a:redhat:openjdk:1.8::windows" } } } ], "category": "product_family", "name": "OpenJDK" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21248", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041801" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u322" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21248" }, { "category": "external", "summary": "RHBZ#2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21248", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T19:59:47+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u322" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0321" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u322" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)" }, { "cve": "CVE-2022-21282", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u322" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21282" }, { "category": "external", "summary": "RHBZ#2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21282", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21282" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T19:59:47+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u322" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0321" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u322" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)" }, { "cve": "CVE-2022-21283", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041400" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u322" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21283" }, { "category": "external", "summary": "RHBZ#2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21283", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21283" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T19:59:47+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u322" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0321" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u322" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)" }, { "cve": "CVE-2022-21293", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041417" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u322" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21293" }, { "category": "external", "summary": "RHBZ#2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21293", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T19:59:47+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u322" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0321" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u322" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)" }, { "cve": "CVE-2022-21294", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041427" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u322" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21294" }, { "category": "external", "summary": "RHBZ#2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21294", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21294" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T19:59:47+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u322" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0321" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u322" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)" }, { "cve": "CVE-2022-21296", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041439" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u322" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21296" }, { "category": "external", "summary": "RHBZ#2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21296", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21296" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T19:59:47+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u322" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0321" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u322" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)" }, { "cve": "CVE-2022-21299", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041472" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u322" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21299" }, { "category": "external", "summary": "RHBZ#2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21299", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T19:59:47+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u322" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0321" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u322" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)" }, { "cve": "CVE-2022-21305", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041878" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u322" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21305" }, { "category": "external", "summary": "RHBZ#2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21305", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21305" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T19:59:47+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u322" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0321" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u322" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)" }, { "cve": "CVE-2022-21340", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041884" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u322" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21340" }, { "category": "external", "summary": "RHBZ#2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21340", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21340" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T19:59:47+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u322" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0321" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u322" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)" }, { "cve": "CVE-2022-21341", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041897" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u322" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21341" }, { "category": "external", "summary": "RHBZ#2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21341", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21341" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T19:59:47+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u322" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0321" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u322" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)" }, { "cve": "CVE-2022-21360", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041491" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u322" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21360" }, { "category": "external", "summary": "RHBZ#2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21360", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21360" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T19:59:47+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u322" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0321" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u322" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)" }, { "cve": "CVE-2022-21365", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041785" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u322" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21365" }, { "category": "external", "summary": "RHBZ#2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21365", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T19:59:47+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u322" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0321" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u322" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)" } ] }
rhsa-2022_0229
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for Windows.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 11 (11.0.14) for Windows serves as a replacement for the Red Hat build of OpenJDK 11 (11.0.13) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) (CVE-2022-21283)\n\n* OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) (CVE-2022-21293)\n\n* OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) (CVE-2022-21294)\n\n* OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) (CVE-2022-21282)\n\n* OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) (CVE-2022-21296)\n\n* OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) (CVE-2022-21299)\n\n* OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952) (CVE-2022-21277)\n\n* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) (CVE-2022-21360)\n\n* OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) (CVE-2022-21365)\n\n* OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096) (CVE-2022-21366)\n\n* OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) (CVE-2022-21248)\n\n* OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386) (CVE-2022-21291)\n\n* OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) (CVE-2022-21305)\n\n* OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) (CVE-2022-21340)\n\n* OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) (CVE-2022-21341)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0229", "url": "https://access.redhat.com/errata/RHSA-2022:0229" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "2041479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041479" }, { "category": "external", "summary": "2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "2041789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041789" }, { "category": "external", "summary": "2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "2041831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041831" }, { "category": "external", "summary": "2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0229.json" } ], "title": "Red Hat Security Advisory: OpenJDK 11.0.14 security update for Windows Builds", "tracking": { "current_release_date": "2024-11-06T00:21:50+00:00", "generator": { "date": "2024-11-06T00:21:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0229", "initial_release_date": "2022-01-24T13:03:07+00:00", "revision_history": [ { "date": "2022-01-24T13:03:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-01-24T13:03:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:21:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Build of OpenJDK 11.0.14", "product": { "name": "Red Hat Build of OpenJDK 11.0.14", "product_id": "Red Hat Build of OpenJDK 11.0.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:openjdk:11::windows" } } } ], "category": "product_family", "name": "OpenJDK" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21248", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041801" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.14" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21248" }, { "category": "external", "summary": "RHBZ#2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21248", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T13:03:07+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.14" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0229" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.14" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)" }, { "cve": "CVE-2022-21277", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041479" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.14" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21277" }, { "category": "external", "summary": "RHBZ#2041479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041479" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21277", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21277" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21277", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21277" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T13:03:07+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.14" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0229" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.14" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952)" }, { "cve": "CVE-2022-21282", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.14" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21282" }, { "category": "external", "summary": "RHBZ#2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21282", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21282" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T13:03:07+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.14" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0229" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.14" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)" }, { "cve": "CVE-2022-21283", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041400" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.14" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21283" }, { "category": "external", "summary": "RHBZ#2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21283", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21283" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T13:03:07+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.14" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0229" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.14" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)" }, { "cve": "CVE-2022-21291", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041831" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.14" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21291" }, { "category": "external", "summary": "RHBZ#2041831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041831" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21291", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21291" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21291", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21291" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T13:03:07+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.14" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0229" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.14" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386)" }, { "cve": "CVE-2022-21293", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041417" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.14" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21293" }, { "category": "external", "summary": "RHBZ#2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21293", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T13:03:07+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.14" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0229" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.14" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)" }, { "cve": "CVE-2022-21294", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041427" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.14" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21294" }, { "category": "external", "summary": "RHBZ#2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21294", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21294" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T13:03:07+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.14" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0229" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.14" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)" }, { "cve": "CVE-2022-21296", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041439" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.14" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21296" }, { "category": "external", "summary": "RHBZ#2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21296", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21296" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T13:03:07+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.14" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0229" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.14" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)" }, { "cve": "CVE-2022-21299", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041472" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.14" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21299" }, { "category": "external", "summary": "RHBZ#2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21299", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T13:03:07+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.14" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0229" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.14" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)" }, { "cve": "CVE-2022-21305", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041878" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.14" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21305" }, { "category": "external", "summary": "RHBZ#2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21305", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21305" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T13:03:07+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.14" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0229" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.14" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)" }, { "cve": "CVE-2022-21340", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041884" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.14" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21340" }, { "category": "external", "summary": "RHBZ#2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21340", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21340" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T13:03:07+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.14" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0229" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.14" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)" }, { "cve": "CVE-2022-21341", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041897" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.14" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21341" }, { "category": "external", "summary": "RHBZ#2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21341", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21341" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T13:03:07+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.14" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0229" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.14" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)" }, { "cve": "CVE-2022-21360", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041491" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.14" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21360" }, { "category": "external", "summary": "RHBZ#2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21360", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21360" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T13:03:07+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.14" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0229" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.14" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)" }, { "cve": "CVE-2022-21365", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041785" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.14" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21365" }, { "category": "external", "summary": "RHBZ#2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21365", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T13:03:07+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.14" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0229" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.14" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)" }, { "cve": "CVE-2022-21366", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041789" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.14" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21366" }, { "category": "external", "summary": "RHBZ#2041789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041789" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21366", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21366" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21366", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21366" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T13:03:07+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.14" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0229" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.14" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096)" } ] }
rhsa-2022_0307
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) (CVE-2022-21248)\n\n* OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) (CVE-2022-21282)\n\n* OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) (CVE-2022-21283)\n\n* OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) (CVE-2022-21293)\n\n* OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) (CVE-2022-21294)\n\n* OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) (CVE-2022-21296)\n\n* OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) (CVE-2022-21299)\n\n* OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) (CVE-2022-21305)\n\n* OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) (CVE-2022-21340)\n\n* OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) (CVE-2022-21341)\n\n* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) (CVE-2022-21360)\n\n* OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) (CVE-2022-21365)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Previously, OpenJDK would crash when running the Java Flight Recorder (JFR) on PowerPC 64 (ppc64) machines. This was found to be due to missing crash protection in the ppc64 port. With this update, JFR should be run without crashing on ppc64. (BZ#2038935)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0307", "url": "https://access.redhat.com/errata/RHSA-2022:0307" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2038935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038935" }, { "category": "external", "summary": "2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0307.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:23:49+00:00", "generator": { "date": "2024-11-06T00:23:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0307", "initial_release_date": "2022-01-27T14:20:08+00:00", "revision_history": [ { "date": "2022-01-27T14:20:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-01-27T14:20:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:23:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "product_id": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.322.b06-2.el8_5?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "product_id": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.322.b06-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.322.b06-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.322.b06-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.322.b06-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.322.b06-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.322.b06-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.322.b06-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.322.b06-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.322.b06-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.322.b06-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.322.b06-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product_id": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-fastdebug@1.8.0.322.b06-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product_id": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-slowdebug@1.8.0.322.b06-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.322.b06-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.322.b06-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.322.b06-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.322.b06-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.322.b06-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.322.b06-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.322.b06-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.322.b06-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.322.b06-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.322.b06-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.322.b06-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.322.b06-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.322.b06-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.322.b06-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.322.b06-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.322.b06-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.322.b06-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.322.b06-2.el8_5?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_id": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.322.b06-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.322.b06-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.322.b06-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.322.b06-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.322.b06-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.322.b06-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.322.b06-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.322.b06-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.322.b06-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.322.b06-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.322.b06-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-fastdebug@1.8.0.322.b06-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-slowdebug@1.8.0.322.b06-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.322.b06-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.322.b06-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.322.b06-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.322.b06-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.322.b06-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.322.b06-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.322.b06-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.322.b06-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.322.b06-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.322.b06-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.322.b06-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.322.b06-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.322.b06-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.322.b06-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.322.b06-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.322.b06-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.322.b06-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.322.b06-2.el8_5?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "product_id": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.322.b06-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.322.b06-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.322.b06-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.322.b06-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.322.b06-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.322.b06-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.322.b06-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.322.b06-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.322.b06-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.322.b06-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.322.b06-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-fastdebug@1.8.0.322.b06-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-slowdebug@1.8.0.322.b06-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.322.b06-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.322.b06-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.322.b06-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.322.b06-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.322.b06-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.322.b06-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.322.b06-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.322.b06-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.322.b06-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.322.b06-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.322.b06-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.322.b06-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.322.b06-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.322.b06-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.322.b06-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.322.b06-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.322.b06-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.322.b06-2.el8_5?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "product_id": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.322.b06-2.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.322.b06-2.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.322.b06-2.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.322.b06-2.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.322.b06-2.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.322.b06-2.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.322.b06-2.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.322.b06-2.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.322.b06-2.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.322.b06-2.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.322.b06-2.el8_5?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.322.b06-2.el8_5?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "product_id": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc-zip@1.8.0.322.b06-2.el8_5?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21248", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041801" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21248" }, { "category": "external", "summary": "RHBZ#2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21248", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:20:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0307" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)" }, { "cve": "CVE-2022-21282", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21282" }, { "category": "external", "summary": "RHBZ#2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21282", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21282" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:20:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0307" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)" }, { "cve": "CVE-2022-21283", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041400" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21283" }, { "category": "external", "summary": "RHBZ#2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21283", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21283" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:20:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0307" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)" }, { "cve": "CVE-2022-21293", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041417" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21293" }, { "category": "external", "summary": "RHBZ#2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21293", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:20:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0307" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)" }, { "cve": "CVE-2022-21294", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041427" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21294" }, { "category": "external", "summary": "RHBZ#2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21294", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21294" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:20:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0307" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)" }, { "cve": "CVE-2022-21296", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041439" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21296" }, { "category": "external", "summary": "RHBZ#2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21296", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21296" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:20:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0307" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)" }, { "cve": "CVE-2022-21299", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041472" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21299" }, { "category": "external", "summary": "RHBZ#2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21299", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:20:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0307" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)" }, { "cve": "CVE-2022-21305", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041878" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21305" }, { "category": "external", "summary": "RHBZ#2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21305", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21305" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:20:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0307" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)" }, { "cve": "CVE-2022-21340", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041884" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21340" }, { "category": "external", "summary": "RHBZ#2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21340", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21340" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:20:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0307" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)" }, { "cve": "CVE-2022-21341", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041897" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21341" }, { "category": "external", "summary": "RHBZ#2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21341", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21341" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:20:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0307" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)" }, { "cve": "CVE-2022-21360", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041491" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21360" }, { "category": "external", "summary": "RHBZ#2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21360", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21360" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:20:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0307" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)" }, { "cve": "CVE-2022-21365", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041785" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21365" }, { "category": "external", "summary": "RHBZ#2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21365", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:20:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0307" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.322.b06-2.el8_5.noarch", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.322.b06-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.322.b06-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)" } ] }
rhsa-2022_4957
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux 7 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 7 to version 7R1 SR5-FP10.\n\nSecurity Fix(es):\n\n* OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) (CVE-2021-35561)\n\n* OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) (CVE-2022-21299)\n\n* OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) (CVE-2022-21434)\n\n* OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) (CVE-2022-21443)\n\n* OpenJDK: URI parsing inconsistencies (JNDI, 8278972) (CVE-2022-21496)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:4957", "url": "https://access.redhat.com/errata/RHSA-2022:4957" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2014524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014524" }, { "category": "external", "summary": "2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "2075793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2075793" }, { "category": "external", "summary": "2075836", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2075836" }, { "category": "external", "summary": "2075849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2075849" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_4957.json" } ], "title": "Red Hat Security Advisory: java-1.7.1-ibm security update", "tracking": { "current_release_date": "2024-11-06T01:02:03+00:00", "generator": { "date": "2024-11-06T01:02:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:4957", "initial_release_date": "2022-06-08T12:27:27+00:00", "revision_history": [ { "date": "2022-06-08T12:27:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-06-08T12:27:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:02:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "product": { "name": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "product_id": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.5.10-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "product": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "product_id": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.5.10-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "product": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "product_id": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.5.10-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "product": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.5.10-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "product": { "name": "java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "product_id": "java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-plugin@1.7.1.5.10-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "product": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "product_id": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.5.10-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "product": { "name": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "product_id": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.5.10-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "product": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "product_id": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.5.10-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "product": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "product_id": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.5.10-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "product": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.5.10-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "product": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "product_id": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.5.10-1jpp.1.el7?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "product": { "name": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "product_id": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.5.10-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "product": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "product_id": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.5.10-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "product": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "product_id": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.5.10-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "product": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.5.10-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "product": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "product_id": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.5.10-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "product": { "name": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "product_id": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.5.10-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "product": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "product_id": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.5.10-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "product": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "product_id": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.5.10-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "product": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.5.10-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "product": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "product_id": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.5.10-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-35561", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014524" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Utility). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35561" }, { "category": "external", "summary": "RHBZ#2014524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014524" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35561", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35561" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-08T12:27:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4957" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)" }, { "cve": "CVE-2022-21299", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041472" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21299" }, { "category": "external", "summary": "RHBZ#2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21299", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-08T12:27:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4957" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)" }, { "cve": "CVE-2022-21434", "cwe": { "id": "CWE-470", "name": "Use of Externally-Controlled Input to Select Classes or Code (\u0027Unsafe Reflection\u0027)" }, "discovery_date": "2022-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2075836" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21434" }, { "category": "external", "summary": "RHBZ#2075836", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2075836" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21434", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21434" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21434", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21434" } ], "release_date": "2022-04-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-08T12:27:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4957" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672)" }, { "cve": "CVE-2022-21443", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2075793" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21443" }, { "category": "external", "summary": "RHBZ#2075793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2075793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21443", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21443" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21443", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21443" } ], "release_date": "2022-04-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-08T12:27:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4957" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151)" }, { "cve": "CVE-2022-21496", "cwe": { "id": "CWE-1173", "name": "Improper Use of Validation Framework" }, "discovery_date": "2022-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2075849" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: URI parsing inconsistencies (JNDI, 8278972)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21496" }, { "category": "external", "summary": "RHBZ#2075849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2075849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21496", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21496" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21496", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21496" } ], "release_date": "2022-04-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-08T12:27:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4957" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.10-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.10-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: URI parsing inconsistencies (JNDI, 8278972)" } ] }
rhsa-2022_0185
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a Moderate security impact status. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) (CVE-2022-21248)\n\n* OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952) (CVE-2022-21277)\n\n* OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) (CVE-2022-21282)\n\n* OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) (CVE-2022-21283)\n\n* OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386) (CVE-2022-21291)\n\n* OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) (CVE-2022-21293)\n\n* OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) (CVE-2022-21294)\n\n* OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) (CVE-2022-21296)\n\n* OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) (CVE-2022-21299)\n\n* OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) (CVE-2022-21305)\n\n* OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) (CVE-2022-21340)\n\n* OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) (CVE-2022-21341)\n\n* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) (CVE-2022-21360)\n\n* OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) (CVE-2022-21365)\n\n* OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096) (CVE-2022-21366)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0185", "url": "https://access.redhat.com/errata/RHSA-2022:0185" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "2041479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041479" }, { "category": "external", "summary": "2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "2041789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041789" }, { "category": "external", "summary": "2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "2041831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041831" }, { "category": "external", "summary": "2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0185.json" } ], "title": "Red Hat Security Advisory: java-11-openjdk security update", "tracking": { "current_release_date": "2024-11-06T00:20:54+00:00", "generator": { "date": "2024-11-06T00:20:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0185", "initial_release_date": "2022-01-24T09:46:34+00:00", "revision_history": [ { "date": "2022-01-24T09:46:34+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-01-24T09:46:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:20:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "product": { "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "product_id": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.14.0.9-2.el8_5?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "product": { "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "product_id": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.14.0.9-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "product": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "product_id": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.14.0.9-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "product": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "product_id": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.14.0.9-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "product": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "product_id": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.14.0.9-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "product_id": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.14.0.9-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.14.0.9-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "product": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "product_id": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.14.0.9-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "product": { "name": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "product_id": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.14.0.9-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "product_id": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.14.0.9-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "product_id": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.14.0.9-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "product_id": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.14.0.9-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.14.0.9-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.14.0.9-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product_id": "java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.14.0.9-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.14.0.9-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product_id": "java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.14.0.9-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.14.0.9-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product": { "name": "java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product_id": "java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.14.0.9-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product_id": "java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.14.0.9-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.14.0.9-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.14.0.9-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.14.0.9-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product_id": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.14.0.9-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product": { "name": "java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product_id": "java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.14.0.9-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.14.0.9-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.14.0.9-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.14.0.9-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "product": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.14.0.9-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.14.0.9-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "product": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.14.0.9-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "product": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.14.0.9-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.14.0.9-2.el8_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.14.0.9-2.el8_5?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "product": { "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "product_id": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.14.0.9-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "product": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "product_id": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.14.0.9-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "product": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "product_id": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.14.0.9-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "product": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "product_id": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.14.0.9-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "product": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "product_id": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.14.0.9-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.14.0.9-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "product": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "product_id": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.14.0.9-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "product": { "name": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "product_id": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.14.0.9-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "product": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "product_id": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.14.0.9-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "product": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "product_id": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.14.0.9-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "product_id": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.14.0.9-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.14.0.9-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.14.0.9-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product_id": "java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.14.0.9-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.14.0.9-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product_id": "java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.14.0.9-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.14.0.9-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product": { "name": "java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product_id": "java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.14.0.9-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product_id": "java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.14.0.9-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.14.0.9-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.14.0.9-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.14.0.9-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product_id": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.14.0.9-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product": { "name": "java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product_id": "java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.14.0.9-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.14.0.9-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.14.0.9-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.14.0.9-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "product": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.14.0.9-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.14.0.9-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "product": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.14.0.9-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "product": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.14.0.9-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.14.0.9-2.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.14.0.9-2.el8_5?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "product": { "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "product_id": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.14.0.9-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "product": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "product_id": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.14.0.9-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "product": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "product_id": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.14.0.9-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "product": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "product_id": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.14.0.9-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "product_id": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.14.0.9-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.14.0.9-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "product": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "product_id": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.14.0.9-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "product": { "name": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "product_id": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.14.0.9-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "product_id": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.14.0.9-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "product_id": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.14.0.9-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "product_id": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.14.0.9-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.14.0.9-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.14.0.9-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product_id": "java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.14.0.9-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.14.0.9-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product_id": "java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.14.0.9-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.14.0.9-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product": { "name": "java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product_id": "java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.14.0.9-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product_id": "java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.14.0.9-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.14.0.9-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.14.0.9-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.14.0.9-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product_id": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.14.0.9-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product": { "name": "java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product_id": "java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.14.0.9-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.14.0.9-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.14.0.9-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.14.0.9-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "product": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.14.0.9-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.14.0.9-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "product": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.14.0.9-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "product": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.14.0.9-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.14.0.9-2.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.14.0.9-2.el8_5?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "product": { "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "product_id": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.14.0.9-2.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "product": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "product_id": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.14.0.9-2.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "product": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "product_id": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.14.0.9-2.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "product": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "product_id": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.14.0.9-2.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "product": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "product_id": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.14.0.9-2.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.14.0.9-2.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "product": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "product_id": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.14.0.9-2.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "product": { "name": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "product_id": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.14.0.9-2.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "product": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "product_id": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.14.0.9-2.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "product": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "product_id": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.14.0.9-2.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "product_id": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.14.0.9-2.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.14.0.9-2.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.14.0.9-2.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.14.0.9-2.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.14.0.9-2.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.14.0.9-2.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.14.0.9-2.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "product_id": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.14.0.9-2.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.14.0.9-2.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.14.0.9-2.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.14.0.9-2.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.14.0.9-2.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.14.0.9-2.el8_5?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21248", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041801" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21248" }, { "category": "external", "summary": "RHBZ#2041801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21248", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21248" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:46:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0185" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)" }, { "cve": "CVE-2022-21277", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041479" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21277" }, { "category": "external", "summary": "RHBZ#2041479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041479" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21277", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21277" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21277", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21277" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:46:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0185" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952)" }, { "cve": "CVE-2022-21282", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21282" }, { "category": "external", "summary": "RHBZ#2041435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21282", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21282" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21282" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:46:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0185" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)" }, { "cve": "CVE-2022-21283", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041400" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21283" }, { "category": "external", "summary": "RHBZ#2041400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21283", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21283" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21283" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:46:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0185" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)" }, { "cve": "CVE-2022-21291", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041831" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21291" }, { "category": "external", "summary": "RHBZ#2041831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041831" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21291", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21291" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21291", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21291" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:46:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0185" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386)" }, { "cve": "CVE-2022-21293", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041417" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21293" }, { "category": "external", "summary": "RHBZ#2041417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041417" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21293", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21293" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:46:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0185" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)" }, { "cve": "CVE-2022-21294", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041427" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21294" }, { "category": "external", "summary": "RHBZ#2041427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041427" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21294", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21294" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21294" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:46:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0185" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)" }, { "cve": "CVE-2022-21296", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041439" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21296" }, { "category": "external", "summary": "RHBZ#2041439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21296", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21296" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21296" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:46:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0185" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)" }, { "cve": "CVE-2022-21299", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041472" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21299" }, { "category": "external", "summary": "RHBZ#2041472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041472" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21299", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:46:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0185" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)" }, { "cve": "CVE-2022-21305", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041878" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21305" }, { "category": "external", "summary": "RHBZ#2041878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21305", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21305" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21305" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:46:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0185" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)" }, { "cve": "CVE-2022-21340", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041884" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21340" }, { "category": "external", "summary": "RHBZ#2041884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041884" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21340", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21340" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21340" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:46:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0185" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)" }, { "cve": "CVE-2022-21341", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041897" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21341" }, { "category": "external", "summary": "RHBZ#2041897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21341", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21341" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:46:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0185" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)" }, { "cve": "CVE-2022-21360", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041491" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21360" }, { "category": "external", "summary": "RHBZ#2041491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041491" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21360", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21360" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21360" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:46:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0185" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)" }, { "cve": "CVE-2022-21365", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041785" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21365" }, { "category": "external", "summary": "RHBZ#2041785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041785" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21365", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21365" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:46:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0185" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)" }, { "cve": "CVE-2022-21366", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041789" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21366" }, { "category": "external", "summary": "RHBZ#2041789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041789" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21366", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21366" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21366", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21366" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T09:46:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0185" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.src", "CRB-8.5.0.Z.MAIN:java-11-openjdk-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.14.0.9-2.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.s390x", "CRB-8.5.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.14.0.9-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096)" } ] }
gsd-2022-21299
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2022-21299", "description": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "id": "GSD-2022-21299", "references": [ "https://www.suse.com/security/cve/CVE-2022-21299.html", "https://www.debian.org/security/2022/dsa-5057", "https://www.debian.org/security/2022/dsa-5058", "https://access.redhat.com/errata/RHSA-2022:0321", "https://access.redhat.com/errata/RHSA-2022:0317", "https://access.redhat.com/errata/RHSA-2022:0312", "https://access.redhat.com/errata/RHSA-2022:0307", "https://access.redhat.com/errata/RHSA-2022:0306", "https://access.redhat.com/errata/RHSA-2022:0305", "https://access.redhat.com/errata/RHSA-2022:0304", "https://access.redhat.com/errata/RHSA-2022:0233", "https://access.redhat.com/errata/RHSA-2022:0229", "https://access.redhat.com/errata/RHSA-2022:0228", "https://access.redhat.com/errata/RHSA-2022:0211", "https://access.redhat.com/errata/RHSA-2022:0209", "https://access.redhat.com/errata/RHSA-2022:0204", "https://access.redhat.com/errata/RHSA-2022:0185", "https://access.redhat.com/errata/RHSA-2022:0166", "https://access.redhat.com/errata/RHSA-2022:0165", "https://access.redhat.com/errata/RHSA-2022:0161", "https://ubuntu.com/security/CVE-2022-21299", "https://linux.oracle.com/cve/CVE-2022-21299.html", "https://access.redhat.com/errata/RHSA-2022:4918", "https://access.redhat.com/errata/RHSA-2022:4919", "https://access.redhat.com/errata/RHSA-2022:4922", "https://access.redhat.com/errata/RHSA-2022:4957", "https://alas.aws.amazon.com/cve/html/CVE-2022-21299.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-21299" ], "details": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "id": "GSD-2022-21299", "modified": "2023-12-13T01:19:14.795083Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2022-21299", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Java SE JDK and JRE", "version": { "version_data": [ { "version_affected": "=", "version_value": "Oracle Java SE:7u321" }, { "version_affected": "=", "version_value": "Oracle Java SE:8u311" }, { "version_affected": "=", "version_value": "Oracle Java SE:11.0.13" }, { "version_affected": "=", "version_value": "Oracle Java SE:17.0.1" }, { "version_affected": "=", "version_value": "Oracle GraalVM Enterprise Edition:20.3.4" }, { "version_affected": "=", "version_value": "Oracle GraalVM Enterprise Edition:21.3.0" } ] } } ] }, "vendor_name": "Oracle Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ] }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition." } ] } ] }, "references": { "reference_data": [ { "name": "https://www.oracle.com/security-alerts/cpujan2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "name": "https://security.netapp.com/advisory/ntap-20220121-0007/", "refsource": "MISC", "url": "https://security.netapp.com/advisory/ntap-20220121-0007/" }, { "name": "https://www.debian.org/security/2022/dsa-5057", "refsource": "MISC", "url": "https://www.debian.org/security/2022/dsa-5057" }, { "name": "https://www.debian.org/security/2022/dsa-5058", "refsource": "MISC", "url": "https://www.debian.org/security/2022/dsa-5058" }, { "name": "https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html", "refsource": "MISC", "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html" }, { "name": "https://security.gentoo.org/glsa/202209-05", "refsource": "MISC", "url": "https://security.gentoo.org/glsa/202209-05" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:graalvm:20.3.4:*:*:*:enterprise:*:*:*", "matchCriteriaId": "9F300E13-1B40-4B35-ACA5-4D402CD41055", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:21.3.0:*:*:*:enterprise:*:*:*", "matchCriteriaId": "B10E38A6-783C-45A2-98A1-12FA1EB3D3AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update321:*:*:*:*:*:*", "matchCriteriaId": "F3E9DB6B-06BC-47F9-AEB9-E36378A97543", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update311:*:*:*:*:*:*", "matchCriteriaId": "3C9591ED-CA9E-4844-9B7F-D477D7A51413", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:11.0.13:*:*:*:*:*:*:*", "matchCriteriaId": "A7F43D86-B696-41E4-A288-6A2D43A1774A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:17.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "3575C88F-05D3-49F6-A60B-7ED902E318F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update321:*:*:*:*:*:*", "matchCriteriaId": "C5988521-7571-4AE7-BD02-2C8765FC464B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update311:*:*:*:*:*:*", "matchCriteriaId": "29AB737A-FB85-4E91-B8D3-A4B9A780FC0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:11.0.13:*:*:*:*:*:*:*", "matchCriteriaId": "90EC4B85-A88A-4EC3-9EA0-3A24874D5F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:17.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "962026D1-1E50-480F-921C-C7EE32AA0107", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EF6650C-558D-45C8-AE7D-136EE70CB6D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", "matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAA4004-9319-478C-9D55-0E8307F872F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0F202E8-97E6-4BBB-A0B6-4CA3F5803C08", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "FF971916-C526-43A9-BD80-985BCC476569", "versionEndIncluding": "11.70.1", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D9CC59D-6182-4B5E-96B5-226FCD343916", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*", "matchCriteriaId": "1AEFF829-A8F2-4041-8DDF-E705DB3ADED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C19813-E823-456A-B1CE-EC0684CE1953", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:santricity_storage_plugin:-:*:*:*:*:vcenter:*:*", "matchCriteriaId": "82E94B87-065E-475F-815C-F49978CE22FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "A372B177-F740-4655-865C-31777A6E140B", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*", "matchCriteriaId": "26A2B713-7D6D-420A-93A4-E0D983C983DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*", "matchCriteriaId": "64DE38C8-94F1-4860-B045-F33928F676A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "6489B616-476E-46AB-8795-7EFDD9074899", "versionEndIncluding": "11.0.13", "versionStartIncluding": "11", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "F8A2B4B3-64EC-4930-9F31-202E4D19AF98", "versionEndIncluding": "13.0.9", "versionStartIncluding": "13", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "CF9DCD68-A054-456D-8A3C-15939F85DF90", "versionEndIncluding": "15.0.5", "versionStartIncluding": "15", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:-:*:*:*:*:*:*", "matchCriteriaId": "E78B7C5A-FA51-41E4-AAB0-C6DED2EFCF4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update1:*:*:*:*:*:*", "matchCriteriaId": "02011EDC-20A7-4A16-A592-7C76E0037997", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update10:*:*:*:*:*:*", "matchCriteriaId": "AC6D4652-1226-4C60-BEDF-01EBF8AC0849", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update101:*:*:*:*:*:*", "matchCriteriaId": "3C1F9ED7-7D93-41F4-9130-15BA734420AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update11:*:*:*:*:*:*", "matchCriteriaId": "1CF9CDF1-95D3-4125-A73F-396D2280FC4E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update111:*:*:*:*:*:*", "matchCriteriaId": "A13266DC-F8D9-4F30-987F-65BBEAF8D3A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update121:*:*:*:*:*:*", "matchCriteriaId": "C28388AB-CFC9-4749-A90F-383F5B905EA9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update13:*:*:*:*:*:*", "matchCriteriaId": "DA1B00F9-A81C-48B7-8DAA-F394DDF323F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update131:*:*:*:*:*:*", "matchCriteriaId": "CA7AD457-6CE6-4925-8D94-A907B40233D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update141:*:*:*:*:*:*", "matchCriteriaId": "A6F3FDD1-7CAC-4B84-ABB7-64E9D3FBD708", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update15:*:*:*:*:*:*", "matchCriteriaId": "5480E5AD-DB46-474A-9B57-84ED088A75FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update151:*:*:*:*:*:*", "matchCriteriaId": "881A4AE9-6012-4E91-98BE-0A352CC20703", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update161:*:*:*:*:*:*", "matchCriteriaId": "7E1E1079-57D9-473B-A017-964F4745F329", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update17:*:*:*:*:*:*", "matchCriteriaId": "B8D6446E-2915-4F12-87BE-E7420BC2626E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update171:*:*:*:*:*:*", "matchCriteriaId": "564EDCE3-16E6-401D-8A43-032D1F8875E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update181:*:*:*:*:*:*", "matchCriteriaId": "08278802-D31B-488A-BA6A-EBC816DF883A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update191:*:*:*:*:*:*", "matchCriteriaId": "72BDA05A-C8BD-472E-8465-EE1F3E5D8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update2:*:*:*:*:*:*", "matchCriteriaId": "7BBB0969-565E-43E2-B067-A10AAA5F1958", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update201:*:*:*:*:*:*", "matchCriteriaId": "D78BE95D-6270-469A-8035-FCDDB398F952", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update21:*:*:*:*:*:*", "matchCriteriaId": "88C24F40-3150-4584-93D9-8307DE04EEE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update211:*:*:*:*:*:*", "matchCriteriaId": "E0FC5A03-FF11-4787-BBF1-3ACF93A21F2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update221:*:*:*:*:*:*", "matchCriteriaId": "19626B36-62FC-4497-A2E1-7D6CD9839B19", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update231:*:*:*:*:*:*", "matchCriteriaId": "5713AEBD-35F6-44E8-A0CC-A42830D7AE20", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update241:*:*:*:*:*:*", "matchCriteriaId": "8BE0C04B-440E-4B35-ACC8-6264514F764C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update25:*:*:*:*:*:*", "matchCriteriaId": "555EC2A6-0475-48ED-AE0C-B306714A9333", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update251:*:*:*:*:*:*", "matchCriteriaId": "EC1CF2AD-3F7A-4EF3-BD41-117A21553A9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update261:*:*:*:*:*:*", "matchCriteriaId": "02C55E2E-AEDE-455C-B128-168C918B5D97", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update271:*:*:*:*:*:*", "matchCriteriaId": "81831D37-6597-441B-87DE-38F7191BEA42", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update281:*:*:*:*:*:*", "matchCriteriaId": "EEA1594D-0AB5-436D-9E60-C26EE2175753", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update291:*:*:*:*:*:*", "matchCriteriaId": "B868FA41-C71B-491C-880B-484740B30C72", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update3:*:*:*:*:*:*", "matchCriteriaId": "C242D3BE-9114-4A9E-BB78-45754C7CC450", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update301:*:*:*:*:*:*", "matchCriteriaId": "95954182-9541-4181-9647-B17FA5A79F9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update311:*:*:*:*:*:*", "matchCriteriaId": "9F6F0137-F91F-4028-BED2-C29640D52C23", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update321:*:*:*:*:*:*", "matchCriteriaId": "EAFB6B15-4AE6-47FC-8847-9DFADB7AE253", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update4:*:*:*:*:*:*", "matchCriteriaId": "D61068FE-18EE-4ADB-BC69-A3ECE8724575", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update40:*:*:*:*:*:*", "matchCriteriaId": "EFB59E80-4EC4-4399-BF40-6733E4E475A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update45:*:*:*:*:*:*", "matchCriteriaId": "84E31265-22E1-4E91-BFCB-D2AFF445926A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update5:*:*:*:*:*:*", "matchCriteriaId": "AB3A58C3-94BB-4120-BE1D-AAF8BBF7F22B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update51:*:*:*:*:*:*", "matchCriteriaId": "50319E52-8739-47C5-B61E-3CA9B6A9A48F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update55:*:*:*:*:*:*", "matchCriteriaId": "7ED515B9-DC74-4DC5-B98A-08D87D85E11E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update6:*:*:*:*:*:*", "matchCriteriaId": "6D1D4868-1F9F-43F7-968C-6469B67D3F1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update60:*:*:*:*:*:*", "matchCriteriaId": "568F1AC4-B0D7-4438-82E5-0E61500F2240", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update65:*:*:*:*:*:*", "matchCriteriaId": "F5E99B4A-EDAD-4471-81C4-7E9C775C9D9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update67:*:*:*:*:*:*", "matchCriteriaId": "14E9133E-9FF3-40DB-9A11-7469EF5FD265", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update7:*:*:*:*:*:*", "matchCriteriaId": "94834710-3FA9-49D9-8600-B514CBCA4270", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update72:*:*:*:*:*:*", "matchCriteriaId": "4228D9E1-7D82-4B49-9669-9CDAD7187432", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update76:*:*:*:*:*:*", "matchCriteriaId": "F6231F48-2936-4F7D-96D5-4BA11F78EBE8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update80:*:*:*:*:*:*", "matchCriteriaId": "D96D5061-4A81-497E-9AD6-A8381B3B454C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update85:*:*:*:*:*:*", "matchCriteriaId": "5345C21E-A01B-43B9-9A20-F2783D921C60", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update9:*:*:*:*:*:*", "matchCriteriaId": "B219F360-83BD-4111-AB59-C9D4F55AF4C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update91:*:*:*:*:*:*", "matchCriteriaId": "D25377EA-8E8F-4C76-8EA9-3BBDFB352815", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update95:*:*:*:*:*:*", "matchCriteriaId": "59FEFE05-269A-4EAF-A80F-E4C2107B1197", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update97:*:*:*:*:*:*", "matchCriteriaId": "E7E2AA7C-F602-4DB7-9EC1-0708C46C253C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update99:*:*:*:*:*:*", "matchCriteriaId": "FB70E154-A304-429E-80F5-8D87B00E32D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:-:*:*:*:*:*:*", "matchCriteriaId": "70892D06-6E75-4425-BBF0-4B684EC62A1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone1:*:*:*:*:*:*", "matchCriteriaId": "7A165D71-71CC-4E6A-AA4F-FF8DB5B9A5AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone2:*:*:*:*:*:*", "matchCriteriaId": "7417B2BB-9AC2-4AF4-A828-C89A0735AD92", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone3:*:*:*:*:*:*", "matchCriteriaId": "6A0A57B5-6F88-4288-9CDE-F6613FE068D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone4:*:*:*:*:*:*", "matchCriteriaId": "67ED8559-C348-4932-B7CE-CB96976A30EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone5:*:*:*:*:*:*", "matchCriteriaId": "40AC3D91-263F-4345-9FAA-0E573EA64590", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone6:*:*:*:*:*:*", "matchCriteriaId": "DD92AFA9-81F8-48D4-B79A-E7F066F69A99", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone7:*:*:*:*:*:*", "matchCriteriaId": "2C4B2F24-A730-4818-90C8-A2D90C081F03", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone8:*:*:*:*:*:*", "matchCriteriaId": "464087F2-C285-4574-957E-CE0663F07DE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone9:*:*:*:*:*:*", "matchCriteriaId": "3E9BB880-A4F6-4887-8BB9-47AA298753D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update101:*:*:*:*:*:*", "matchCriteriaId": "18DCFF53-B298-4534-AB5C-8A5EF59C616F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update102:*:*:*:*:*:*", "matchCriteriaId": "083419F8-FDDF-4E36-88F8-857DB317C1D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update11:*:*:*:*:*:*", "matchCriteriaId": "D7A74F65-57E8-4C9A-BA96-5EF401504F13", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update111:*:*:*:*:*:*", "matchCriteriaId": "0D0B90FC-57B6-4315-9B29-3C36E58B2CF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update112:*:*:*:*:*:*", "matchCriteriaId": "07812576-3C35-404C-A7D7-9BE9E3D76E00", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update121:*:*:*:*:*:*", "matchCriteriaId": "00C52B1C-5447-4282-9667-9EBE0720B423", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update131:*:*:*:*:*:*", "matchCriteriaId": "92BB9EB0-0C12-4E77-89EE-FB77097841B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update141:*:*:*:*:*:*", "matchCriteriaId": "FF9D5DCE-2E8F-42B9-9038-AEA7E8C8CFFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update151:*:*:*:*:*:*", "matchCriteriaId": "ABC0E7BB-F8B7-4369-9910-71240E4073A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update152:*:*:*:*:*:*", "matchCriteriaId": "551B2640-8CEC-4C24-AF8B-7A7CEF864D9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update161:*:*:*:*:*:*", "matchCriteriaId": "0AE30779-48FB-451E-8CE1-F469F93B8772", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update162:*:*:*:*:*:*", "matchCriteriaId": "60590FDE-7156-4314-A012-AA38BD2ADDC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update171:*:*:*:*:*:*", "matchCriteriaId": "BE51AD3A-8331-4E8F-9DB1-7A0051731DFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update172:*:*:*:*:*:*", "matchCriteriaId": "F24F6122-2256-41B6-9033-794C6424ED99", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update181:*:*:*:*:*:*", "matchCriteriaId": "0EAFA79E-8C7A-48CF-8868-11378FE4B26F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update191:*:*:*:*:*:*", "matchCriteriaId": "D1D6F19F-59B5-4BB6-AD35-013384025970", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update192:*:*:*:*:*:*", "matchCriteriaId": "E7BA97BC-3ADA-465A-835B-6C3C5F416B56", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update20:*:*:*:*:*:*", "matchCriteriaId": "B71F77A4-B7EB-47A1-AAFD-431A7D040B86", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update201:*:*:*:*:*:*", "matchCriteriaId": "91D6BEA9-5943-44A4-946D-CEAA9BA99376", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update202:*:*:*:*:*:*", "matchCriteriaId": "C079A3E0-44EB-4B9C-B4FC-B7621D165C3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update211:*:*:*:*:*:*", "matchCriteriaId": "2CB74086-14B8-4237-8357-E0C6B5BB8313", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update212:*:*:*:*:*:*", "matchCriteriaId": "3ABED20A-7C34-4E86-9AFB-F4DC9ECBB3A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update221:*:*:*:*:*:*", "matchCriteriaId": "00C2B9C9-1177-4DA6-96CE-55F37F383F99", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update222:*:*:*:*:*:*", "matchCriteriaId": "435CF189-0BD8-40DF-A0DC-99862CDEAF8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update231:*:*:*:*:*:*", "matchCriteriaId": "12A3F367-33AD-47C3-BFDC-871A17E72C94", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update232:*:*:*:*:*:*", "matchCriteriaId": "A18F994F-72CA-4AF5-A7D1-9F5AEA286D85", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update241:*:*:*:*:*:*", "matchCriteriaId": "78261932-7373-4F16-91E0-1A72ADBEBC3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update242:*:*:*:*:*:*", "matchCriteriaId": "9BD90D3D-9B3A-4101-9A8A-5090F0A9719F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update25:*:*:*:*:*:*", "matchCriteriaId": "B38C0276-0EBD-4E0B-BFCF-4DDECACE04E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update252:*:*:*:*:*:*", "matchCriteriaId": "F5A40B8A-D428-4008-9F21-AF21394C51D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update262:*:*:*:*:*:*", "matchCriteriaId": "FEC5B777-01E1-45EE-AF95-C3BD1F098B2F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update271:*:*:*:*:*:*", "matchCriteriaId": "3B504718-5DCE-43B4-B19A-C6B6E7444BD3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update281:*:*:*:*:*:*", "matchCriteriaId": "3102AA10-99A8-49A9-867E-7EEC56865680", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update282:*:*:*:*:*:*", "matchCriteriaId": "5A55CBC7-A7B2-4B89-8AB5-ED30DBE6814E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update291:*:*:*:*:*:*", "matchCriteriaId": "15BA8A26-2CDA-442B-A549-6BE92DCCD205", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update301:*:*:*:*:*:*", "matchCriteriaId": "56F2883B-6A1B-4081-8877-07AF3A73F6CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update302:*:*:*:*:*:*", "matchCriteriaId": "98C0742E-ACDD-4DB4-8A4C-B96702C8976C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update31:*:*:*:*:*:*", "matchCriteriaId": "F8483034-DD5A-445D-892F-CDE90A7D58EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update312:*:*:*:*:*:*", "matchCriteriaId": "1716A5CD-1C32-4F19-9DDE-F9C7CCB6B420", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update40:*:*:*:*:*:*", "matchCriteriaId": "8279718F-878F-4868-8859-1728D13CD0D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update45:*:*:*:*:*:*", "matchCriteriaId": "2C024E1A-FD2C-42E8-B227-C2AFD3040436", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update5:*:*:*:*:*:*", "matchCriteriaId": "4F24389D-DDD0-4204-AA24-31C920A4F47E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update51:*:*:*:*:*:*", "matchCriteriaId": "966979BE-1F21-4729-B6B8-610F74648344", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update60:*:*:*:*:*:*", "matchCriteriaId": "F8534265-33BF-460D-BF74-5F55FDE50F29", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update65:*:*:*:*:*:*", "matchCriteriaId": "F77AFC25-1466-4E56-9D5F-6988F3288E16", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update66:*:*:*:*:*:*", "matchCriteriaId": "A650BEB8-E56F-4E42-9361-8D2DB083F0F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update71:*:*:*:*:*:*", "matchCriteriaId": "799FFECD-E80A-44B3-953D-CDB5E195F3AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update72:*:*:*:*:*:*", "matchCriteriaId": "A7047507-7CAF-4A14-AA9A-5CEF806EDE98", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update73:*:*:*:*:*:*", "matchCriteriaId": "CFC7B179-95D3-4F94-84F6-73F1034A1AF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update74:*:*:*:*:*:*", "matchCriteriaId": "9FB28526-9385-44CA-AF08-1899E6C3AE4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update77:*:*:*:*:*:*", "matchCriteriaId": "E26B69E4-0B43-415F-A82B-52FDCB262B3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update91:*:*:*:*:*:*", "matchCriteriaId": "27BC4150-70EC-462B-8FC5-20B3442CBB31", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update92:*:*:*:*:*:*", "matchCriteriaId": "02646989-ECD9-40AE-A83E-EFF4080C69B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:17:*:*:*:*:*:*:*", "matchCriteriaId": "4D0A929D-6054-4EFB-8BAD-58826D22D34B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:17.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "DE7858DA-58DE-4920-B678-7800BD084EA1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)." }, { "lang": "es", "value": "Una vulnerabilidad en el producto Oracle Java SE, Oracle GraalVM Enterprise Edition de Oracle Java SE (componente: JAXP). Las versiones compatibles que est\u00e1n afectadas son Oracle Java SE: 7u321, 8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise Edition: 20.3.4 y 21.3.0. Una vulnerabilidad f\u00e1cilmente explotable permite a un atacante no autenticado con acceso a la red por medio de m\u00faltiples protocolos comprometer a Oracle Java SE, Oracle GraalVM Enterprise Edition. Los ataques con \u00e9xito de esta vulnerabilidad pueden resultar en una capacidad no autorizada de causar una negaci\u00f3n parcial de servicio (DOS parcial) de Oracle Java SE, Oracle GraalVM Enterprise Edition. Nota: Esta vulnerabilidad es aplicada a las implantaciones de Java, normalmente en clientes que ejecutan aplicaciones Java Web Start con sandbox o applets Java con sandbox, que cargan y ejecutan c\u00f3digo que no es confiable (por ejemplo, c\u00f3digo que viene de Internet) y dependen de la sandbox de Java para la seguridad. Esta vulnerabilidad tambi\u00e9n puede ser explotada al usar APIs en el Componente especificado, por ejemplo, mediante un servicio web que suministra datos a las APIs. CVSS 3.1, Puntuaci\u00f3n base 5.3 (impactos en la Disponibilidad). Vector CVSS: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)" } ], "id": "CVE-2022-21299", "lastModified": "2024-01-26T16:44:46.387", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "secalert_us@oracle.com", "type": "Primary" } ] }, "published": "2022-01-19T12:15:12.727", "references": [ { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202209-05" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220121-0007/" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5057" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5058" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2022.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
ghsa-9j45-cjg7-r8w4
Vulnerability from github
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
{ "affected": [], "aliases": [ "CVE-2022-21299" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-01-19T12:15:00Z", "severity": "MODERATE" }, "details": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "id": "GHSA-9j45-cjg7-r8w4", "modified": "2024-06-21T21:33:51Z", "published": "2022-02-11T00:01:40Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21299" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202209-05" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20220121-0007" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20240621-0006" }, { "type": "WEB", "url": "https://www.debian.org/security/2022/dsa-5057" }, { "type": "WEB", "url": "https://www.debian.org/security/2022/dsa-5058" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpujan2022.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "type": "CVSS_V3" } ] }
wid-sec-w-2023-0838
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "FreeFlow-Druckserver ist eine Druckserveranwendung f\u00fcr Xerox-Produktionsdrucker, die Flexibilit\u00e4t, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren.", "title": "Angriff" }, { "category": "general", "text": "- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0838 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2023-0838.json" }, { "category": "self", "summary": "WID-SEC-2023-0838 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0838" }, { "category": "external", "summary": "XEROX Security Advisory XRX23-005 vom 2023-04-04", "url": "https://security.business.xerox.com/wp-content/uploads/2023/04/Xerox-Security-Bulletin-XRX23-005-Xerox%25C2%25AE-FreeFlow%25C2%25AE-Print-Server-v9.pdf" }, { "category": "external", "summary": "Xerox Security Bulletin vom 2022-05-11", "url": "https://security.business.xerox.com/wp-content/uploads/2022/05/Xerox-Security-Bulletin-XRX22-010-FreeFlowPrint-Server-v2-Windows10.pdf" } ], "source_lang": "en-US", "title": "Xerox FreeFlow Print Server: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-04-03T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:21:49.820+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0838", "initial_release_date": "2022-05-11T22:00:00.000+00:00", "revision_history": [ { "date": "2022-05-11T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-04-03T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von XEROX aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Xerox FreeFlow Print Server 9", "product": { "name": "Xerox FreeFlow Print Server 9", "product_id": "T002977", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:9" } } }, { "category": "product_name", "name": "Xerox FreeFlow Print Server v2", "product": { "name": "Xerox FreeFlow Print Server v2", "product_id": "T014888", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v2" } } } ], "category": "product_name", "name": "FreeFlow Print Server" } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-0511", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-0511" }, { "cve": "CVE-2022-0843", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-0843" }, { "cve": "CVE-2022-1097", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-1097" }, { "cve": "CVE-2022-21248", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-21248" }, { "cve": "CVE-2022-21277", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-21277" }, { "cve": "CVE-2022-21282", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-21282" }, { "cve": "CVE-2022-21283", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-21283" }, { "cve": "CVE-2022-21291", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-21291" }, { "cve": "CVE-2022-21293", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-21293" }, { "cve": "CVE-2022-21294", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-21294" }, { "cve": "CVE-2022-21296", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-21296" }, { "cve": "CVE-2022-21299", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-21299" }, { "cve": "CVE-2022-21305", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-21305" }, { "cve": "CVE-2022-21340", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-21340" }, { "cve": "CVE-2022-21341", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-21341" }, { "cve": "CVE-2022-21349", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-21349" }, { "cve": "CVE-2022-21360", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-21360" }, { "cve": "CVE-2022-21365", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-21365" }, { "cve": "CVE-2022-21366", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-21366" }, { "cve": "CVE-2022-21983", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-21983" }, { "cve": "CVE-2022-22008", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-22008" }, { "cve": "CVE-2022-22753", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-22753" }, { "cve": "CVE-2022-22754", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-22754" }, { "cve": "CVE-2022-22755", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-22755" }, { "cve": "CVE-2022-22756", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-22756" }, { "cve": "CVE-2022-22757", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-22757" }, { "cve": "CVE-2022-22758", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-22758" }, { "cve": "CVE-2022-22759", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-22759" }, { "cve": "CVE-2022-22760", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-22760" }, { "cve": "CVE-2022-22761", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-22761" }, { "cve": "CVE-2022-22762", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-22762" }, { "cve": "CVE-2022-22764", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-22764" }, { "cve": "CVE-2022-24474", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24474" }, { "cve": "CVE-2022-24479", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24479" }, { "cve": "CVE-2022-24481", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24481" }, { "cve": "CVE-2022-24482", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24482" }, { "cve": "CVE-2022-24483", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24483" }, { "cve": "CVE-2022-24485", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24485" }, { "cve": "CVE-2022-24486", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24486" }, { "cve": "CVE-2022-24487", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24487" }, { "cve": "CVE-2022-24491", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24491" }, { "cve": "CVE-2022-24492", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24492" }, { "cve": "CVE-2022-24493", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24493" }, { "cve": "CVE-2022-24494", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24494" }, { "cve": "CVE-2022-24495", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24495" }, { "cve": "CVE-2022-24496", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24496" }, { "cve": "CVE-2022-24497", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24497" }, { "cve": "CVE-2022-24498", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24498" }, { "cve": "CVE-2022-24499", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24499" }, { "cve": "CVE-2022-24500", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24500" }, { "cve": "CVE-2022-24521", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24521" }, { "cve": "CVE-2022-24527", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24527" }, { "cve": "CVE-2022-24528", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24528" }, { "cve": "CVE-2022-24530", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24530" }, { "cve": "CVE-2022-24533", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24533" }, { "cve": "CVE-2022-24534", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24534" }, { "cve": "CVE-2022-24537", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24537" }, { "cve": "CVE-2022-24540", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24540" }, { "cve": "CVE-2022-24541", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24541" }, { "cve": "CVE-2022-24542", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24542" }, { "cve": "CVE-2022-24544", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24544" }, { "cve": "CVE-2022-24545", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24545" }, { "cve": "CVE-2022-24547", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24547" }, { "cve": "CVE-2022-24549", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24549" }, { "cve": "CVE-2022-24550", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24550" }, { "cve": "CVE-2022-24713", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-24713" }, { "cve": "CVE-2022-26381", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-26381" }, { "cve": "CVE-2022-26382", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-26382" }, { "cve": "CVE-2022-26383", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-26383" }, { "cve": "CVE-2022-26384", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-26384" }, { "cve": "CVE-2022-26385", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-26385" }, { "cve": "CVE-2022-26387", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-26387" }, { "cve": "CVE-2022-26485", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-26485" }, { "cve": "CVE-2022-26486", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-26486" }, { "cve": "CVE-2022-26786", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-26786" }, { "cve": "CVE-2022-26787", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-26787" }, { "cve": "CVE-2022-26788", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-26788" }, { "cve": "CVE-2022-26790", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-26790" }, { "cve": "CVE-2022-26792", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-26792" }, { "cve": "CVE-2022-26794", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-26794" }, { "cve": "CVE-2022-26796", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-26796" }, { "cve": "CVE-2022-26798", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-26798" }, { "cve": "CVE-2022-26801", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-26801" }, { "cve": "CVE-2022-26802", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-26802" }, { "cve": "CVE-2022-26803", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-26803" }, { "cve": "CVE-2022-26807", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-26807" }, { "cve": "CVE-2022-26808", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-26808" }, { "cve": "CVE-2022-26809", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-26809" }, { "cve": "CVE-2022-26810", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-26810" }, { "cve": "CVE-2022-26826", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-26826" }, { "cve": "CVE-2022-26827", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-26827" }, { "cve": "CVE-2022-26831", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-26831" }, { "cve": "CVE-2022-26903", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-26903" }, { "cve": "CVE-2022-26904", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-26904" }, { "cve": "CVE-2022-26915", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-26915" }, { "cve": "CVE-2022-26916", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-26916" }, { "cve": "CVE-2022-26917", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-26917" }, { "cve": "CVE-2022-26918", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-26918" }, { "cve": "CVE-2022-26919", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-26919" }, { "cve": "CVE-2022-28281", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-28281" }, { "cve": "CVE-2022-28282", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-28282" }, { "cve": "CVE-2022-28283", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-28283" }, { "cve": "CVE-2022-28284", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-28284" }, { "cve": "CVE-2022-28285", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-28285" }, { "cve": "CVE-2022-28286", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-28286" }, { "cve": "CVE-2022-28287", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-28287" }, { "cve": "CVE-2022-28288", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-28288" }, { "cve": "CVE-2022-28289", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server gibt es mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere ist der Server anf\u00e4llig f\u00fcr die Schwachstelle \"PRINTNIGHTMARE\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-05-11T22:00:00Z", "title": "CVE-2022-28289" } ] }
wid-sec-w-2022-0100
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Die Java Platform, Standard Edition (SE) ist eine Sammlung von Java-APIs (JDK) und der Java Laufzeit Umgebung (JRE).\r\nOpenJDK ist eine Java Umgebung, die unter der GPLv2 ver\u00f6ffentlicht wird.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Oracle Java SE und OpenJDK ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- MacOS X\n- Windows\n- NetApp Appliance\n- Sonstiges\n- Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0100 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0100.json" }, { "category": "self", "summary": "WID-SEC-2022-0100 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0100" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - January 2022 - Appendix Oracle Java SE vom 2022-01-18", "url": "https://www.oracle.com/security-alerts/cpujan2022.html#AppendixJAVA" }, { "category": "external", "summary": "OpenJDK Vulnerability Advisory: 2022/01/18", "url": "https://openjdk.java.net/groups/vulnerability/advisories/2022-01-18" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-0161 vom 2022-01-19", "url": "http://linux.oracle.com/errata/ELSA-2022-0161.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0161 vom 2022-01-19", "url": "https://access.redhat.com/errata/RHSA-2022:0161" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0209 vom 2022-01-24", "url": "https://access.redhat.com/errata/RHSA-2022:0209" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0211 vom 2022-01-24", "url": "https://access.redhat.com/errata/RHSA-2022:0211" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0204 vom 2022-01-24", "url": "https://access.redhat.com/errata/RHSA-2022:0204" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0233 vom 2022-01-24", "url": "https://access.redhat.com/errata/RHSA-2022:0233" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0185 vom 2022-01-24", "url": "https://access.redhat.com/errata/RHSA-2022:0185" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0166 vom 2022-01-24", "url": "https://access.redhat.com/errata/RHSA-2022:0166" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0165 vom 2022-01-24", "url": "https://access.redhat.com/errata/RHSA-2022:0165" }, { "category": "external", "summary": "Debian Security Advisory DSA-5057 vom 2022-01-24", "url": "https://lists.debian.org/debian-security-announce/2022/msg00023.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0228 vom 2022-01-24", "url": "https://access.redhat.com/errata/RHSA-2022:0228" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0229 vom 2022-01-24", "url": "https://access.redhat.com/errata/RHSA-2022:0229" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-0185 vom 2022-01-24", "url": "https://linux.oracle.com/errata/ELSA-2022-0185.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-0204 vom 2022-01-24", "url": "https://linux.oracle.com/errata/ELSA-2022-0204.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5058 vom 2022-01-25", "url": "https://lists.debian.org/debian-security-announce/2022/msg00026.html" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2022:0204 vom 2022-01-25", "url": "https://lists.centos.org/pipermail/centos-announce/2022-January/073550.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0304 vom 2022-01-27", "url": "https://access.redhat.com/errata/RHSA-2022:0304" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0305 vom 2022-01-27", "url": "https://access.redhat.com/errata/RHSA-2022:0305" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0306 vom 2022-01-27", "url": "https://access.redhat.com/errata/RHSA-2022:0306" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0307 vom 2022-01-27", "url": "https://access.redhat.com/errata/RHSA-2022:0307" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0312 vom 2022-01-27", "url": "https://access.redhat.com/errata/RHSA-2022:0312" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0317 vom 2022-01-28", "url": "https://access.redhat.com/errata/RHSA-2022:0317" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0321 vom 2022-01-28", "url": "https://access.redhat.com/errata/RHSA-2022:0321" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-0306 vom 2022-01-27", "url": "https://linux.oracle.com/errata/ELSA-2022-0306.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-0307 vom 2022-01-27", "url": "https://linux.oracle.com/errata/ELSA-2022-0307.html" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2022-008 vom 2021-01-31", "url": "https://downloads.avaya.com/css/P8/documents/101080371" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0409 vom 2022-02-02", "url": "https://access.redhat.com/errata/RHSA-2022:0409" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0415 vom 2022-02-03", "url": "https://access.redhat.com/errata/RHSA-2022:0415" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0283 vom 2022-02-03", "url": "https://access.redhat.com/errata/RHSA-2022:0283" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2022-005 vom 2022-02-01", "url": "https://downloads.avaya.com/css/P8/documents/101080372" }, { "category": "external", "summary": "Hitachi Vulnerability Information HITACHI-SEC-2022-104 vom 2022-02-04", "url": "https://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2022-104/index.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0444 vom 2022-02-08", "url": "https://access.redhat.com/errata/RHSA-2022:0444" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0445 vom 2022-02-08", "url": "https://access.redhat.com/errata/RHSA-2022:0445" }, { "category": "external", "summary": "Debian Security Advisory DLA-2917 vom 2022-02-10", "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-1752 vom 2022-02-21", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1752.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-1753 vom 2022-02-21", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1753.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0730-1 vom 2022-03-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010371.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5313-1 vom 2022-03-07", "url": "https://ubuntu.com/security/notices/USN-5313-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-037 vom 2022-03-09", "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-037.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0816-1 vom 2022-03-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010427.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0871-1 vom 2022-03-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010456.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0873-1 vom 2022-03-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010457.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0970 vom 2022-03-21", "url": "https://access.redhat.com/errata/RHSA-2022:0970" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0968 vom 2022-03-21", "url": "https://access.redhat.com/errata/RHSA-2022:0968" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0969 vom 2022-03-21", "url": "https://access.redhat.com/errata/RHSA-2022:0969" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:14927-1 vom 2022-03-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010505.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:14926-1 vom 2022-03-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010503.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1051 vom 2022-03-24", "url": "https://access.redhat.com/errata/RHSA-2022:1051" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5313-2 vom 2022-03-29", "url": "https://ubuntu.com/security/notices/USN-5313-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1027-1 vom 2022-03-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010559.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1026-1 vom 2022-03-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010556.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1025-1 vom 2022-03-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010560.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-047 vom 2022-04-22", "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-047.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:4918 vom 2022-06-06", "url": "https://access.redhat.com/errata/RHSA-2022:4918" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:4919 vom 2022-06-06", "url": "https://access.redhat.com/errata/RHSA-2022:4919" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:4922 vom 2022-06-06", "url": "https://access.redhat.com/errata/RHSA-2022:4922" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:4957 vom 2022-06-09", "url": "https://access.redhat.com/errata/RHSA-2022:4957" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2022-018 vom 2022-06-19", "url": "https://download.avaya.com/css/public/documents/101082272" }, { "category": "external", "summary": "Brocade Security Advisory BSA-2022-1732 vom 2022-06-24", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-1732" }, { "category": "external", "summary": "Brocade Security Advisory BSA-2022-1980 vom 2022-06-24", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-1980" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20220121-0007 vom 2022-07-01", "url": "https://security.netapp.com/advisory/ntap-20220121-0007/" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-1821 vom 2022-07-21", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1821.html" }, { "category": "external", "summary": "HCL Article KB0099493 vom 2022-07-21", "url": "https://support.hcltechsw.com/csm?id=kb_article\u0026sysparm_article=KB0099493" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2540-1 vom 2022-07-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011646.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2539-1 vom 2022-07-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011645.html" }, { "category": "external", "summary": "Broadcom Security Advisory", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-2019" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2650-1 vom 2022-08-03", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011760.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-1631 vom 2022-08-23", "url": "https://alas.aws.amazon.com/ALAS-2022-1631.html" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202209-05 vom 2022-09-07", "url": "https://security.gentoo.org/glsa/202209-05" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-1633 vom 2022-09-12", "url": "https://alas.aws.amazon.com/ALAS-2022-1633.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-1835 vom 2022-09-15", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1835.html" }, { "category": "external", "summary": "IBM Security Bulletin 6824779 vom 2022-09-29", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-txseries-for-multiplatforms-is-vulnerable-to-a-denial-of-service-exposure-due-to-ibm-sdk-java-technology-edition-2/" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASJAVA-OPENJDK11-2023-003 vom 2023-02-23", "url": "https://alas.aws.amazon.com/AL2/ALASJAVA-OPENJDK11-2023-003.html" }, { "category": "external", "summary": "XEROX Security Advisory XRX24-005 vom 2024-03-04", "url": "https://security.business.xerox.com/wp-content/uploads/2024/03/Xerox-Security-Bulletin-XRX24-005-Xerox-FreeFlow%C2%AE-Print-Server-v9_Feb-2024.pdf" } ], "source_lang": "en-US", "title": "Oracle Java SE und OpenJDK: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-03-03T23:00:00.000+00:00", "generator": { "date": "2024-03-04T09:07:32.115+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0100", "initial_release_date": "2022-01-18T23:00:00.000+00:00", "revision_history": [ { "date": "2022-01-18T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-01-19T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen" }, { "date": "2022-01-23T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-01-24T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat und Debian aufgenommen" }, { "date": "2022-01-25T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Debian und CentOS aufgenommen" }, { "date": "2022-01-27T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Fedora und Red Hat aufgenommen" }, { "date": "2022-01-30T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-02-02T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von AVAYA, Red Hat und Fedora aufgenommen" }, { "date": "2022-02-03T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von HITACHI aufgenommen" }, { "date": "2022-02-07T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-02-09T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-02-15T23:00:00.000+00:00", "number": "12", "summary": "Referenz(en) aufgenommen: FEDORA-2022-D877B248A5" }, { "date": "2022-02-17T23:00:00.000+00:00", "number": "13", "summary": "Referenz(en) aufgenommen: FEDORA-2022-477401B0F7" }, { "date": "2022-02-21T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-03-02T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2022-03-06T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-03-07T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-03-08T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-03-14T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-03-16T23:00:00.000+00:00", "number": "20", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-03-20T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-03-23T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-03-24T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-03-29T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2022-04-24T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-06-06T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-06-08T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-06-19T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2022-06-26T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von BROCADE aufgenommen" }, { "date": "2022-07-03T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von NetApp aufgenommen" }, { "date": "2022-07-20T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-07-21T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von HCL aufgenommen" }, { "date": "2022-07-24T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-08-01T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von BROCADE aufgenommen" }, { "date": "2022-08-03T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-08-23T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-09-06T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2022-09-12T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-09-14T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-09-28T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-02-23T23:00:00.000+00:00", "number": "41", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-03-03T23:00:00.000+00:00", "number": "42", "summary": "Neue Updates von XEROX aufgenommen" } ], "status": "final", "version": "42" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Avaya Aura Application Enablement Services", "product": { "name": "Avaya Aura Application Enablement Services", "product_id": "T015516", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_application_enablement_services:-" } } }, { "category": "product_name", "name": "Avaya Aura Communication Manager", "product": { "name": "Avaya Aura Communication Manager", "product_id": "T015126", "product_identification_helper": { "cpe": "cpe:/a:avaya:communication_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura Device Services", "product": { "name": "Avaya Aura Device Services", "product_id": "T015517", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_device_services:-" } } }, { "category": "product_name", "name": "Avaya Aura Experience Portal", "product": { "name": "Avaya Aura Experience Portal", "product_id": "T015519", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_experience_portal:-" } } }, { "category": "product_name", "name": "Avaya Aura Session Manager", "product": { "name": "Avaya Aura Session Manager", "product_id": "T015127", "product_identification_helper": { "cpe": "cpe:/a:avaya:session_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura System Manager", "product": { "name": "Avaya Aura System Manager", "product_id": "T015518", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_system_manager:-" } } }, { "category": "product_name", "name": "Avaya Breeze Platform", "product": { "name": "Avaya Breeze Platform", "product_id": "T015823", "product_identification_helper": { "cpe": "cpe:/a:avaya:breeze_platform:-" } } }, { "category": "product_name", "name": "Avaya CMS", "product": { "name": "Avaya CMS", "product_id": "997", "product_identification_helper": { "cpe": "cpe:/a:avaya:call_management_system_server:-" } } }, { "category": "product_name", "name": "Avaya Session Border Controller", "product": { "name": "Avaya Session Border Controller", "product_id": "T015520", "product_identification_helper": { "cpe": "cpe:/h:avaya:session_border_controller:-" } } }, { "category": "product_name", "name": "Avaya Web License Manager", "product": { "name": "Avaya Web License Manager", "product_id": "T016243", "product_identification_helper": { "cpe": "cpe:/a:avaya:web_license_manager:-" } } } ], "category": "vendor", "name": "Avaya" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c v2.2.0.2", "product": { "name": "Broadcom Brocade SANnav \u003c v2.2.0.2", "product_id": "T023628", "product_identification_helper": { "cpe": "cpe:/a:broadcom:brocade_sannav:v2.2.0.2" } } } ], "category": "product_name", "name": "Brocade SANnav" } ], "category": "vendor", "name": "Broadcom" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "HCL BigFix", "product": { "name": "HCL BigFix", "product_id": "T017494", "product_identification_helper": { "cpe": "cpe:/a:hcltech:bigfix:-" } } } ], "category": "vendor", "name": "HCL" }, { "branches": [ { "category": "product_name", "name": "Hitachi Command Suite", "product": { "name": "Hitachi Command Suite", "product_id": "T010951", "product_identification_helper": { "cpe": "cpe:/a:hitachi:command_suite:-" } } }, { "category": "product_name", "name": "Hitachi Configuration Manager", "product": { "name": "Hitachi Configuration Manager", "product_id": "T020304", "product_identification_helper": { "cpe": "cpe:/a:hitachi:configuration_manager:-" } } }, { "category": "product_name", "name": "Hitachi Ops Center", "product": { "name": "Hitachi Ops Center", "product_id": "T017562", "product_identification_helper": { "cpe": "cpe:/a:hitachi:ops_center:-" } } } ], "category": "vendor", "name": "Hitachi" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "9.1", "product": { "name": "IBM TXSeries 9.1", "product_id": "T015903", "product_identification_helper": { "cpe": "cpe:/a:ibm:txseries:for_multiplatforms_9.1" } } }, { "category": "product_version", "name": "8.2", "product": { "name": "IBM TXSeries 8.2", "product_id": "T015904", "product_identification_helper": { "cpe": "cpe:/a:ibm:txseries:for_multiplatforms_8.2" } } }, { "category": "product_version", "name": "8.1", "product": { "name": "IBM TXSeries 8.1", "product_id": "T015905", "product_identification_helper": { "cpe": "cpe:/a:ibm:txseries:for_multiplatforms_8.1" } } } ], "category": "product_name", "name": "TXSeries" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "NetApp ActiveIQ Unified Manager", "product": { "name": "NetApp ActiveIQ Unified Manager", "product_id": "T016960", "product_identification_helper": { "cpe": "cpe:/a:netapp:active_iq_unified_manager:-" } } } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } }, { "branches": [ { "category": "product_version_range", "name": "\u003c= 11.0.13", "product": { "name": "Open Source OpenJDK \u003c= 11.0.13", "product_id": "989628", "product_identification_helper": { "cpe": "cpe:/a:oracle:openjdk:11.0.13" } } }, { "category": "product_version_range", "name": "\u003c= 17.0.1", "product": { "name": "Open Source OpenJDK \u003c= 17.0.1", "product_id": "T021759", "product_identification_helper": { "cpe": "cpe:/a:oracle:openjdk:17.0.1" } } }, { "category": "product_version_range", "name": "\u003c= 15.0.5", "product": { "name": "Open Source OpenJDK \u003c= 15.0.5", "product_id": "T021760", "product_identification_helper": { "cpe": "cpe:/a:oracle:openjdk:15.0.5" } } }, { "category": "product_version_range", "name": "\u003c= 13.0.9", "product": { "name": "Open Source OpenJDK \u003c= 13.0.9", "product_id": "T021761", "product_identification_helper": { "cpe": "cpe:/a:oracle:openjdk:13.0.9" } } }, { "category": "product_version_range", "name": "\u003c= 8u312", "product": { "name": "Open Source OpenJDK \u003c= 8u312", "product_id": "T021762", "product_identification_helper": { "cpe": "cpe:/a:oracle:openjdk:8:u312" } } }, { "category": "product_version_range", "name": "\u003c= 7u321", "product": { "name": "Open Source OpenJDK \u003c= 7u321", "product_id": "T021763", "product_identification_helper": { "cpe": "cpe:/a:oracle:openjdk:7:u321" } } } ], "category": "product_name", "name": "OpenJDK" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "Enterprise Edition 20.3.4", "product": { "name": "Oracle GraalVM Enterprise Edition 20.3.4", "product_id": "T021750", "product_identification_helper": { "cpe": "cpe:/a:oracle:graalvm:20.3.4::enterprise" } } }, { "category": "product_version", "name": "Enterprise Edition 21.3.0", "product": { "name": "Oracle GraalVM Enterprise Edition 21.3.0", "product_id": "T021755", "product_identification_helper": { "cpe": "cpe:/a:oracle:graalvm:21.3.0::enterprise" } } } ], "category": "product_name", "name": "GraalVM" }, { "branches": [ { "category": "product_version", "name": "11.0.13", "product": { "name": "Oracle Java SE 11.0.13", "product_id": "T021700", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:11.0.13" } } }, { "category": "product_version", "name": "7u321", "product": { "name": "Oracle Java SE 7u321", "product_id": "T021752", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:7:u321" } } }, { "category": "product_version", "name": "8u311", "product": { "name": "Oracle Java SE 8u311", "product_id": "T021753", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:8:u311" } } }, { "category": "product_version", "name": "17.01", "product": { "name": "Oracle Java SE 17.01", "product_id": "T021754", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:17.01" } } } ], "category": "product_name", "name": "Java SE" }, { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "v9", "product": { "name": "Xerox FreeFlow Print Server v9", "product_id": "T015632", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v9" } } } ], "category": "product_name", "name": "FreeFlow Print Server" } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-22959", "notes": [ { "category": "description", "text": "In Oracle Java SE und OpenJDK existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"LOW\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015905", "T015904", "T015903", "67646", "T015823", "T010951", "T015127", "T015126", "T004914", "T015520", "T017494", "T021754", "T021753", "T021752", "T020304", "997", "T021755", "398363", "T021750", "T015519", "T015518", "T015517", "T015516", "T015632", "T012167", "T016960", "T016243", "T017562", "2951", "T002207", "T000126", "T021700", "1727" ], "last_affected": [ "T021763", "T021762", "989628", "T021759", "T021761", "T021760" ] }, "release_date": "2022-01-18T23:00:00Z", "title": "CVE-2021-22959" }, { "cve": "CVE-2022-21248", "notes": [ { "category": "description", "text": "In Oracle Java SE und OpenJDK existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"LOW\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015905", "T015904", "T015903", "67646", "T015823", "T010951", "T015127", "T015126", "T004914", "T015520", "T017494", "T021754", "T021753", "T021752", "T020304", "997", "T021755", "398363", "T021750", "T015519", "T015518", "T015517", "T015516", "T015632", "T012167", "T016960", "T016243", "T017562", "2951", "T002207", "T000126", "T021700", "1727" ], "last_affected": [ "T021763", "T021762", "989628", "T021759", "T021761", "T021760" ] }, "release_date": "2022-01-18T23:00:00Z", "title": "CVE-2022-21248" }, { "cve": "CVE-2022-21271", "notes": [ { "category": "description", "text": "In Oracle Java SE und OpenJDK existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"LOW\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015905", "T015904", "T015903", "67646", "T015823", "T010951", "T015127", "T015126", "T004914", "T015520", "T017494", "T021754", "T021753", "T021752", "T020304", "997", "T021755", "398363", "T021750", "T015519", "T015518", "T015517", "T015516", "T015632", "T012167", "T016960", "T016243", "T017562", "2951", "T002207", "T000126", "T021700", "1727" ], "last_affected": [ "T021763", "T021762", "989628", "T021759", "T021761", "T021760" ] }, "release_date": "2022-01-18T23:00:00Z", "title": "CVE-2022-21271" }, { "cve": "CVE-2022-21277", "notes": [ { "category": "description", "text": "In Oracle Java SE und OpenJDK existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"LOW\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015905", "T015904", "T015903", "67646", "T015823", "T010951", "T015127", "T015126", "T004914", "T015520", "T017494", "T021754", "T021753", "T021752", "T020304", "997", "T021755", "398363", "T021750", "T015519", "T015518", "T015517", "T015516", "T015632", "T012167", "T016960", "T016243", "T017562", "2951", "T002207", "T000126", "T021700", "1727" ], "last_affected": [ "T021763", "T021762", "989628", "T021759", "T021761", "T021760" ] }, "release_date": "2022-01-18T23:00:00Z", "title": "CVE-2022-21277" }, { "cve": "CVE-2022-21282", "notes": [ { "category": "description", "text": "In Oracle Java SE und OpenJDK existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"LOW\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015905", "T015904", "T015903", "67646", "T015823", "T010951", "T015127", "T015126", "T004914", "T015520", "T017494", "T021754", "T021753", "T021752", "T020304", "997", "T021755", "398363", "T021750", "T015519", "T015518", "T015517", "T015516", "T015632", "T012167", "T016960", "T016243", "T017562", "2951", "T002207", "T000126", "T021700", "1727" ], "last_affected": [ "T021763", "T021762", "989628", "T021759", "T021761", "T021760" ] }, "release_date": "2022-01-18T23:00:00Z", "title": "CVE-2022-21282" }, { "cve": "CVE-2022-21283", "notes": [ { "category": "description", "text": "In Oracle Java SE und OpenJDK existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"LOW\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015905", "T015904", "T015903", "67646", "T015823", "T010951", "T015127", "T015126", "T004914", "T015520", "T017494", "T021754", "T021753", "T021752", "T020304", "997", "T021755", "398363", "T021750", "T015519", "T015518", "T015517", "T015516", "T015632", "T012167", "T016960", "T016243", "T017562", "2951", "T002207", "T000126", "T021700", "1727" ], "last_affected": [ "T021763", "T021762", "989628", "T021759", "T021761", "T021760" ] }, "release_date": "2022-01-18T23:00:00Z", "title": "CVE-2022-21283" }, { "cve": "CVE-2022-21291", "notes": [ { "category": "description", "text": "In Oracle Java SE und OpenJDK existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"LOW\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015905", "T015904", "T015903", "67646", "T015823", "T010951", "T015127", "T015126", "T004914", "T015520", "T017494", "T021754", "T021753", "T021752", "T020304", "997", "T021755", "398363", "T021750", "T015519", "T015518", "T015517", "T015516", "T015632", "T012167", "T016960", "T016243", "T017562", "2951", "T002207", "T000126", "T021700", "1727" ], "last_affected": [ "T021763", "T021762", "989628", "T021759", "T021761", "T021760" ] }, "release_date": "2022-01-18T23:00:00Z", "title": "CVE-2022-21291" }, { "cve": "CVE-2022-21293", "notes": [ { "category": "description", "text": "In Oracle Java SE und OpenJDK existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"LOW\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015905", "T015904", "T015903", "67646", "T015823", "T010951", "T015127", "T015126", "T004914", "T015520", "T017494", "T021754", "T021753", "T021752", "T020304", "997", "T021755", "398363", "T021750", "T015519", "T015518", "T015517", "T015516", "T015632", "T012167", "T016960", "T016243", "T017562", "2951", "T002207", "T000126", "T021700", "1727" ], "last_affected": [ "T021763", "T021762", "989628", "T021759", "T021761", "T021760" ] }, "release_date": "2022-01-18T23:00:00Z", "title": "CVE-2022-21293" }, { "cve": "CVE-2022-21294", "notes": [ { "category": "description", "text": "In Oracle Java SE und OpenJDK existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"LOW\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015905", "T015904", "T015903", "67646", "T015823", "T010951", "T015127", "T015126", "T004914", "T015520", "T017494", "T021754", "T021753", "T021752", "T020304", "997", "T021755", "398363", "T021750", "T015519", "T015518", "T015517", "T015516", "T015632", "T012167", "T016960", "T016243", "T017562", "2951", "T002207", "T000126", "T021700", "1727" ], "last_affected": [ "T021763", "T021762", "989628", "T021759", "T021761", "T021760" ] }, "release_date": "2022-01-18T23:00:00Z", "title": "CVE-2022-21294" }, { "cve": "CVE-2022-21296", "notes": [ { "category": "description", "text": "In Oracle Java SE und OpenJDK existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"LOW\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015905", "T015904", "T015903", "67646", "T015823", "T010951", "T015127", "T015126", "T004914", "T015520", "T017494", "T021754", "T021753", "T021752", "T020304", "997", "T021755", "398363", "T021750", "T015519", "T015518", "T015517", "T015516", "T015632", "T012167", "T016960", "T016243", "T017562", "2951", "T002207", "T000126", "T021700", "1727" ], "last_affected": [ "T021763", "T021762", "989628", "T021759", "T021761", "T021760" ] }, "release_date": "2022-01-18T23:00:00Z", "title": "CVE-2022-21296" }, { "cve": "CVE-2022-21299", "notes": [ { "category": "description", "text": "In Oracle Java SE und OpenJDK existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"LOW\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015905", "T015904", "T015903", "67646", "T015823", "T010951", "T015127", "T015126", "T004914", "T015520", "T017494", "T021754", "T021753", "T021752", "T020304", "997", "T021755", "398363", "T021750", "T015519", "T015518", "T015517", "T015516", "T015632", "T012167", "T016960", "T016243", "T017562", "2951", "T002207", "T000126", "T021700", "1727" ], "last_affected": [ "T021763", "T021762", "989628", "T021759", "T021761", "T021760" ] }, "release_date": "2022-01-18T23:00:00Z", "title": "CVE-2022-21299" }, { "cve": "CVE-2022-21305", "notes": [ { "category": "description", "text": "In Oracle Java SE und OpenJDK existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"LOW\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015905", "T015904", "T015903", "67646", "T015823", "T010951", "T015127", "T015126", "T004914", "T015520", "T017494", "T021754", "T021753", "T021752", "T020304", "997", "T021755", "398363", "T021750", "T015519", "T015518", "T015517", "T015516", "T015632", "T012167", "T016960", "T016243", "T017562", "2951", "T002207", "T000126", "T021700", "1727" ], "last_affected": [ "T021763", "T021762", "989628", "T021759", "T021761", "T021760" ] }, "release_date": "2022-01-18T23:00:00Z", "title": "CVE-2022-21305" }, { "cve": "CVE-2022-21340", "notes": [ { "category": "description", "text": "In Oracle Java SE und OpenJDK existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"LOW\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015905", "T015904", "T015903", "67646", "T015823", "T010951", "T015127", "T015126", "T004914", "T015520", "T017494", "T021754", "T021753", "T021752", "T020304", "997", "T021755", "398363", "T021750", "T015519", "T015518", "T015517", "T015516", "T015632", "T012167", "T016960", "T016243", "T017562", "2951", "T002207", "T000126", "T021700", "1727" ], "last_affected": [ "T021763", "T021762", "989628", "T021759", "T021761", "T021760" ] }, "release_date": "2022-01-18T23:00:00Z", "title": "CVE-2022-21340" }, { "cve": "CVE-2022-21341", "notes": [ { "category": "description", "text": "In Oracle Java SE und OpenJDK existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"LOW\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015905", "T015904", "T015903", "67646", "T015823", "T010951", "T015127", "T015126", "T004914", "T015520", "T017494", "T021754", "T021753", "T021752", "T020304", "997", "T021755", "398363", "T021750", "T015519", "T015518", "T015517", "T015516", "T015632", "T012167", "T016960", "T016243", "T017562", "2951", "T002207", "T000126", "T021700", "1727" ], "last_affected": [ "T021763", "T021762", "989628", "T021759", "T021761", "T021760" ] }, "release_date": "2022-01-18T23:00:00Z", "title": "CVE-2022-21341" }, { "cve": "CVE-2022-21349", "notes": [ { "category": "description", "text": "In Oracle Java SE und OpenJDK existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"LOW\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015905", "T015904", "T015903", "67646", "T015823", "T010951", "T015127", "T015126", "T004914", "T015520", "T017494", "T021754", "T021753", "T021752", "T020304", "997", "T021755", "398363", "T021750", "T015519", "T015518", "T015517", "T015516", "T015632", "T012167", "T016960", "T016243", "T017562", "2951", "T002207", "T000126", "T021700", "1727" ], "last_affected": [ "T021763", "T021762", "989628", "T021759", "T021761", "T021760" ] }, "release_date": "2022-01-18T23:00:00Z", "title": "CVE-2022-21349" }, { "cve": "CVE-2022-21360", "notes": [ { "category": "description", "text": "In Oracle Java SE und OpenJDK existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"LOW\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015905", "T015904", "T015903", "67646", "T015823", "T010951", "T015127", "T015126", "T004914", "T015520", "T017494", "T021754", "T021753", "T021752", "T020304", "997", "T021755", "398363", "T021750", "T015519", "T015518", "T015517", "T015516", "T015632", "T012167", "T016960", "T016243", "T017562", "2951", "T002207", "T000126", "T021700", "1727" ], "last_affected": [ "T021763", "T021762", "989628", "T021759", "T021761", "T021760" ] }, "release_date": "2022-01-18T23:00:00Z", "title": "CVE-2022-21360" }, { "cve": "CVE-2022-21365", "notes": [ { "category": "description", "text": "In Oracle Java SE und OpenJDK existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"LOW\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015905", "T015904", "T015903", "67646", "T015823", "T010951", "T015127", "T015126", "T004914", "T015520", "T017494", "T021754", "T021753", "T021752", "T020304", "997", "T021755", "398363", "T021750", "T015519", "T015518", "T015517", "T015516", "T015632", "T012167", "T016960", "T016243", "T017562", "2951", "T002207", "T000126", "T021700", "1727" ], "last_affected": [ "T021763", "T021762", "989628", "T021759", "T021761", "T021760" ] }, "release_date": "2022-01-18T23:00:00Z", "title": "CVE-2022-21365" }, { "cve": "CVE-2022-21366", "notes": [ { "category": "description", "text": "In Oracle Java SE und OpenJDK existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"LOW\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015905", "T015904", "T015903", "67646", "T015823", "T010951", "T015127", "T015126", "T004914", "T015520", "T017494", "T021754", "T021753", "T021752", "T020304", "997", "T021755", "398363", "T021750", "T015519", "T015518", "T015517", "T015516", "T015632", "T012167", "T016960", "T016243", "T017562", "2951", "T002207", "T000126", "T021700", "1727" ], "last_affected": [ "T021763", "T021762", "989628", "T021759", "T021761", "T021760" ] }, "release_date": "2022-01-18T23:00:00Z", "title": "CVE-2022-21366" } ] }
wid-sec-w-2022-0812
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Java Runtime ist die Java Runtime Environment (kurz JRE) Portierung von IBM.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Java ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- MacOS X\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0812 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0812.json" }, { "category": "self", "summary": "WID-SEC-2022-0812 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0812" }, { "category": "external", "summary": "IBM Security Bulletin 6852241 vom 2022-12-30", "url": "https://www.ibm.com/support/pages/node/6852241" }, { "category": "external", "summary": "IBM Security Bulletin 6848847 vom 2022-12-21", "url": "https://www.ibm.com/support/pages/node/6848847" }, { "category": "external", "summary": "IBM Security Bulletin: 6558558 vom 2022-02-22", "url": "https://www.ibm.com/support/pages/node/6558558" }, { "category": "external", "summary": "HCL Article KB0099131 vom 2022-07-24", "url": "https://support.hcltechsw.com/csm?id=kb_article\u0026sysparm_article=KB0099131" }, { "category": "external", "summary": "IBM Security Bulletin 6618045 vom 2022-10-01", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-ibm-java-included-with-ibm-tivoli-monitoring-4/" }, { "category": "external", "summary": "IBM Security Bulletin 6826699 vom 2022-10-05", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-a-vulnerability-in-ibm-java-sdk-and-ibm-java-runtime-affects-ibm-qradar-siem-2/" }, { "category": "external", "summary": "IBM Security Bulletin 6826665 vom 2022-10-05", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-ibm-java-sdk-and-ibm-java-runtime-affects-rational-business-developer-10/" }, { "category": "external", "summary": "IBM Security Bulletin 6828555 vom 2022-10-12", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-ibm-security-guardium-26/" }, { "category": "external", "summary": "IBM Security Bulletin 6830499 vom 2022-10-20", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affects-ibm-websphere-application-server-april-2022-cpu-that-is-bundled-with-ibm-websphere-application-server-patterns/" } ], "source_lang": "en-US", "title": "IBM Java: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2023-01-01T23:00:00.000+00:00", "generator": { "date": "2024-02-15T16:54:01.057+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0812", "initial_release_date": "2022-02-22T23:00:00.000+00:00", "revision_history": [ { "date": "2022-02-22T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-07-24T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von HCL aufgenommen" }, { "date": "2022-10-03T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2022-10-04T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2022-10-11T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2022-10-19T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2022-12-20T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-01-01T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "8" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "HCL Commerce", "product": { "name": "HCL Commerce", "product_id": "T019293", "product_identification_helper": { "cpe": "cpe:/a:hcltechsw:commerce:-" } } } ], "category": "vendor", "name": "HCL" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Java \u003c 7.0.11.5", "product": { "name": "IBM Java \u003c 7.0.11.5", "product_id": "T022148", "product_identification_helper": { "cpe": "cpe:/a:ibm:jre:7.0.11.5" } } }, { "category": "product_name", "name": "IBM Java \u003c 7.1.5.5", "product": { "name": "IBM Java \u003c 7.1.5.5", "product_id": "T022149", "product_identification_helper": { "cpe": "cpe:/a:ibm:jre:7.1.5.5" } } }, { "category": "product_name", "name": "IBM Java \u003c 8.0.7.5", "product": { "name": "IBM Java \u003c 8.0.7.5", "product_id": "T022150", "product_identification_helper": { "cpe": "cpe:/a:ibm:jre:8.0.7.5" } } } ], "category": "product_name", "name": "Java" }, { "branches": [ { "category": "product_name", "name": "IBM QRadar SIEM 7.5", "product": { "name": "IBM QRadar SIEM 7.5", "product_id": "T022954", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5" } } }, { "category": "product_name", "name": "IBM QRadar SIEM 7.4", "product": { "name": "IBM QRadar SIEM 7.4", "product_id": "T024775", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.4" } } } ], "category": "product_name", "name": "QRadar SIEM" }, { "branches": [ { "category": "product_name", "name": "IBM Rational Business Developer 9.1", "product": { "name": "IBM Rational Business Developer 9.1", "product_id": "T006712", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_business_developer:9.1" } } }, { "category": "product_name", "name": "IBM Rational Business Developer 9.5", "product": { "name": "IBM Rational Business Developer 9.5", "product_id": "T006714", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_business_developer:9.5" } } }, { "category": "product_name", "name": "IBM Rational Business Developer 9.6", "product": { "name": "IBM Rational Business Developer 9.6", "product_id": "T023629", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_business_developer:9.6" } } }, { "category": "product_name", "name": "IBM Rational Business Developer 9.7", "product": { "name": "IBM Rational Business Developer 9.7", "product_id": "T023630", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_business_developer:9.7" } } } ], "category": "product_name", "name": "Rational Business Developer" }, { "category": "product_name", "name": "IBM Rational Directory Server (RDS) 5.2.1", "product": { "name": "IBM Rational Directory Server (RDS) 5.2.1", "product_id": "195549", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_directory_server:5.2.1" } } }, { "branches": [ { "category": "product_name", "name": "IBM Security Guardium 11.4", "product": { "name": "IBM Security Guardium 11.4", "product_id": "1076561", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:11.4" } } }, { "category": "product_name", "name": "IBM Security Guardium 10.6", "product": { "name": "IBM Security Guardium 10.6", "product_id": "410913", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:10.6" } } }, { "category": "product_name", "name": "IBM Security Guardium 11.1", "product": { "name": "IBM Security Guardium 11.1", "product_id": "752083", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:11.1" } } }, { "category": "product_name", "name": "IBM Security Guardium 11.0", "product": { "name": "IBM Security Guardium 11.0", "product_id": "752101", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:11.0" } } }, { "category": "product_name", "name": "IBM Security Guardium 11.2", "product": { "name": "IBM Security Guardium 11.2", "product_id": "826766", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:11.2" } } } ], "category": "product_name", "name": "Security Guardium" }, { "category": "product_name", "name": "IBM Tivoli Monitoring", "product": { "name": "IBM Tivoli Monitoring", "product_id": "T000066", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_monitoring:6" } } }, { "category": "product_name", "name": "IBM Tivoli Netcool/OMNIbus 8.1.0", "product": { "name": "IBM Tivoli Netcool/OMNIbus 8.1.0", "product_id": "T025729", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_netcool%2fomnibus:8.1.0" } } }, { "category": "product_name", "name": "IBM WebSphere Application Server", "product": { "name": "IBM WebSphere Application Server", "product_id": "5198", "product_identification_helper": { "cpe": "cpe:/a:ibm:websphere_application_server:-" } } } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21248", "notes": [ { "category": "description", "text": "In IBM Java existieren mehrere Schwachstellen. Die Schwachstellen sind auf Fehler in Oracle Java zur\u00fcckzuf\u00fchren und werden nicht im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "752101", "5198", "T006712", "1076561", "T006714", "T019293", "752083", "T023629", "410913", "T022954", "826766", "T025729", "195549", "T023630", "T024775", "T000066" ] }, "release_date": "2022-02-22T23:00:00Z", "title": "CVE-2022-21248" }, { "cve": "CVE-2022-21291", "notes": [ { "category": "description", "text": "In IBM Java existieren mehrere Schwachstellen. Die Schwachstellen sind auf Fehler in Oracle Java zur\u00fcckzuf\u00fchren und werden nicht im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "752101", "5198", "T006712", "1076561", "T006714", "T019293", "752083", "T023629", "410913", "T022954", "826766", "T025729", "195549", "T023630", "T024775", "T000066" ] }, "release_date": "2022-02-22T23:00:00Z", "title": "CVE-2022-21291" }, { "cve": "CVE-2022-21293", "notes": [ { "category": "description", "text": "In IBM Java existieren mehrere Schwachstellen. Die Schwachstellen sind auf Fehler in Oracle Java zur\u00fcckzuf\u00fchren und werden nicht im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "752101", "5198", "T006712", "1076561", "T006714", "T019293", "752083", "T023629", "410913", "T022954", "826766", "T025729", "195549", "T023630", "T024775", "T000066" ] }, "release_date": "2022-02-22T23:00:00Z", "title": "CVE-2022-21293" }, { "cve": "CVE-2022-21294", "notes": [ { "category": "description", "text": "In IBM Java existieren mehrere Schwachstellen. Die Schwachstellen sind auf Fehler in Oracle Java zur\u00fcckzuf\u00fchren und werden nicht im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "752101", "5198", "T006712", "1076561", "T006714", "T019293", "752083", "T023629", "410913", "T022954", "826766", "T025729", "195549", "T023630", "T024775", "T000066" ] }, "release_date": "2022-02-22T23:00:00Z", "title": "CVE-2022-21294" }, { "cve": "CVE-2022-21299", "notes": [ { "category": "description", "text": "In IBM Java existieren mehrere Schwachstellen. Die Schwachstellen sind auf Fehler in Oracle Java zur\u00fcckzuf\u00fchren und werden nicht im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "752101", "5198", "T006712", "1076561", "T006714", "T019293", "752083", "T023629", "410913", "T022954", "826766", "T025729", "195549", "T023630", "T024775", "T000066" ] }, "release_date": "2022-02-22T23:00:00Z", "title": "CVE-2022-21299" }, { "cve": "CVE-2022-21305", "notes": [ { "category": "description", "text": "In IBM Java existieren mehrere Schwachstellen. Die Schwachstellen sind auf Fehler in Oracle Java zur\u00fcckzuf\u00fchren und werden nicht im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "752101", "5198", "T006712", "1076561", "T006714", "T019293", "752083", "T023629", "410913", "T022954", "826766", "T025729", "195549", "T023630", "T024775", "T000066" ] }, "release_date": "2022-02-22T23:00:00Z", "title": "CVE-2022-21305" }, { "cve": "CVE-2022-21340", "notes": [ { "category": "description", "text": "In IBM Java existieren mehrere Schwachstellen. Die Schwachstellen sind auf Fehler in Oracle Java zur\u00fcckzuf\u00fchren und werden nicht im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "752101", "5198", "T006712", "1076561", "T006714", "T019293", "752083", "T023629", "410913", "T022954", "826766", "T025729", "195549", "T023630", "T024775", "T000066" ] }, "release_date": "2022-02-22T23:00:00Z", "title": "CVE-2022-21340" }, { "cve": "CVE-2022-21341", "notes": [ { "category": "description", "text": "In IBM Java existieren mehrere Schwachstellen. Die Schwachstellen sind auf Fehler in Oracle Java zur\u00fcckzuf\u00fchren und werden nicht im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "752101", "5198", "T006712", "1076561", "T006714", "T019293", "752083", "T023629", "410913", "T022954", "826766", "T025729", "195549", "T023630", "T024775", "T000066" ] }, "release_date": "2022-02-22T23:00:00Z", "title": "CVE-2022-21341" }, { "cve": "CVE-2022-21349", "notes": [ { "category": "description", "text": "In IBM Java existieren mehrere Schwachstellen. Die Schwachstellen sind auf Fehler in Oracle Java zur\u00fcckzuf\u00fchren und werden nicht im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "752101", "5198", "T006712", "1076561", "T006714", "T019293", "752083", "T023629", "410913", "T022954", "826766", "T025729", "195549", "T023630", "T024775", "T000066" ] }, "release_date": "2022-02-22T23:00:00Z", "title": "CVE-2022-21349" }, { "cve": "CVE-2022-21360", "notes": [ { "category": "description", "text": "In IBM Java existieren mehrere Schwachstellen. Die Schwachstellen sind auf Fehler in Oracle Java zur\u00fcckzuf\u00fchren und werden nicht im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "752101", "5198", "T006712", "1076561", "T006714", "T019293", "752083", "T023629", "410913", "T022954", "826766", "T025729", "195549", "T023630", "T024775", "T000066" ] }, "release_date": "2022-02-22T23:00:00Z", "title": "CVE-2022-21360" }, { "cve": "CVE-2022-21365", "notes": [ { "category": "description", "text": "In IBM Java existieren mehrere Schwachstellen. Die Schwachstellen sind auf Fehler in Oracle Java zur\u00fcckzuf\u00fchren und werden nicht im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "752101", "5198", "T006712", "1076561", "T006714", "T019293", "752083", "T023629", "410913", "T022954", "826766", "T025729", "195549", "T023630", "T024775", "T000066" ] }, "release_date": "2022-02-22T23:00:00Z", "title": "CVE-2022-21365" } ] }
wid-sec-w-2022-0302
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "FreeFlow-Druckserver ist eine Druckserveranwendung f\u00fcr Xerox-Produktionsdrucker, die Flexibilit\u00e4t, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0302 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0302.json" }, { "category": "self", "summary": "WID-SEC-2022-0302 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0302" }, { "category": "external", "summary": "XEROX Security Advisory XRX23-005 vom 2023-04-04", "url": "https://security.business.xerox.com/wp-content/uploads/2023/04/Xerox-Security-Bulletin-XRX23-005-Xerox%25C2%25AE-FreeFlow%25C2%25AE-Print-Server-v9.pdf" }, { "category": "external", "summary": "Xerox Security Bulletin XRX22-015", "url": "https://security.business.xerox.com/wp-content/uploads/2022/06/Xerox-Security-Bulletin-XRX22-015-FreeFlow-Print-Server-v7.pdf" }, { "category": "external", "summary": "Xerox Security Bulletin XRX22-013 vom 2022-06-14", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2022/06/Xerox-Security-Bulletin-XRX22-013-FreeFlow-Print-Server-v9.pdf" }, { "category": "external", "summary": "Xerox Security Bulletin XRX22-012 vom 2022-06-14", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2022/06/Xerox-Security-Bulletin-XRX22-012-FreeFlow-Printer.pdf" } ], "source_lang": "en-US", "title": "Xerox FreeFlow Print Server: Mehrere Schwachstellen erm\u00f6glichen Ausf\u00fchren von beliebigem Programmcode mit Administratorrechten", "tracking": { "current_release_date": "2023-04-03T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:48:03.842+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0302", "initial_release_date": "2022-06-14T22:00:00.000+00:00", "revision_history": [ { "date": "2022-06-14T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-06-21T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2023-04-03T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von XEROX aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Xerox FreeFlow Print Server 7", "product": { "name": "Xerox FreeFlow Print Server 7", "product_id": "T000872", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:7" } } }, { "category": "product_name", "name": "Xerox FreeFlow Print Server 9", "product": { "name": "Xerox FreeFlow Print Server 9", "product_id": "T002977", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:9" } } } ], "category": "product_name", "name": "FreeFlow Print Server" } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-2124", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2016-2124" }, { "cve": "CVE-2019-14822", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2019-14822" }, { "cve": "CVE-2019-19906", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2019-19906" }, { "cve": "CVE-2020-15250", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2020-15250" }, { "cve": "CVE-2020-17049", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2020-17049" }, { "cve": "CVE-2020-25717", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2020-25717" }, { "cve": "CVE-2020-25718", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2020-25718" }, { "cve": "CVE-2020-25719", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2020-25719" }, { "cve": "CVE-2020-25721", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2020-25721" }, { "cve": "CVE-2020-25722", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2020-25722" }, { "cve": "CVE-2020-9484", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2020-9484" }, { "cve": "CVE-2021-21707", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-21707" }, { "cve": "CVE-2021-22926", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-22926" }, { "cve": "CVE-2021-23192", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-23192" }, { "cve": "CVE-2021-27815", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-27815" }, { "cve": "CVE-2021-30846", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-30846" }, { "cve": "CVE-2021-30848", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-30848" }, { "cve": "CVE-2021-30849", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-30849" }, { "cve": "CVE-2021-30851", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-30851" }, { "cve": "CVE-2021-30858", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-30858" }, { "cve": "CVE-2021-33430", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-33430" }, { "cve": "CVE-2021-34141", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-34141" }, { "cve": "CVE-2021-35604", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-35604" }, { "cve": "CVE-2021-35624", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-35624" }, { "cve": "CVE-2021-3572", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-3572" }, { "cve": "CVE-2021-3711", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-3711" }, { "cve": "CVE-2021-3733", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-3733" }, { "cve": "CVE-2021-3737", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-3737" }, { "cve": "CVE-2021-3738", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-3738" }, { "cve": "CVE-2021-3770", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-3770" }, { "cve": "CVE-2021-3778", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-3778" }, { "cve": "CVE-2021-3796", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-3796" }, { "cve": "CVE-2021-38115", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-38115" }, { "cve": "CVE-2021-3872", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-3872" }, { "cve": "CVE-2021-3875", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-3875" }, { "cve": "CVE-2021-3903", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-3903" }, { "cve": "CVE-2021-39212", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-39212" }, { "cve": "CVE-2021-39272", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-39272" }, { "cve": "CVE-2021-3928", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-3928" }, { "cve": "CVE-2021-3968", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-3968" }, { "cve": "CVE-2021-3973", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-3973" }, { "cve": "CVE-2021-3974", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-3974" }, { "cve": "CVE-2021-3984", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-3984" }, { "cve": "CVE-2021-39920", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-39920" }, { "cve": "CVE-2021-39921", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-39921" }, { "cve": "CVE-2021-39922", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-39922" }, { "cve": "CVE-2021-39923", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-39923" }, { "cve": "CVE-2021-39924", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-39924" }, { "cve": "CVE-2021-39925", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-39925" }, { "cve": "CVE-2021-39926", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-39926" }, { "cve": "CVE-2021-39928", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-39928" }, { "cve": "CVE-2021-39929", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-39929" }, { "cve": "CVE-2021-4008", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-4008" }, { "cve": "CVE-2021-4009", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-4009" }, { "cve": "CVE-2021-4010", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-4010" }, { "cve": "CVE-2021-4011", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-4011" }, { "cve": "CVE-2021-40145", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-40145" }, { "cve": "CVE-2021-4019", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-4019" }, { "cve": "CVE-2021-4034", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-4034" }, { "cve": "CVE-2021-4069", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-4069" }, { "cve": "CVE-2021-40812", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-40812" }, { "cve": "CVE-2021-41133", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-41133" }, { "cve": "CVE-2021-4140", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-4140" }, { "cve": "CVE-2021-41495", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-41495" }, { "cve": "CVE-2021-41496", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-41496" }, { "cve": "CVE-2021-4160", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-4160" }, { "cve": "CVE-2021-4181", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-4181" }, { "cve": "CVE-2021-41817", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-41817" }, { "cve": "CVE-2021-41819", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-41819" }, { "cve": "CVE-2021-4182", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-4182" }, { "cve": "CVE-2021-4183", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-4183" }, { "cve": "CVE-2021-4184", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-4184" }, { "cve": "CVE-2021-4185", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-4185" }, { "cve": "CVE-2021-42717", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-42717" }, { "cve": "CVE-2021-42762", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-42762" }, { "cve": "CVE-2021-43331", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-43331" }, { "cve": "CVE-2021-43332", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-43332" }, { "cve": "CVE-2021-43395", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-43395" }, { "cve": "CVE-2021-43527", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-43527" }, { "cve": "CVE-2021-43528", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-43528" }, { "cve": "CVE-2021-43536", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-43536" }, { "cve": "CVE-2021-43537", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-43537" }, { "cve": "CVE-2021-43538", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-43538" }, { "cve": "CVE-2021-43539", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-43539" }, { "cve": "CVE-2021-43541", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-43541" }, { "cve": "CVE-2021-43542", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-43542" }, { "cve": "CVE-2021-43543", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-43543" }, { "cve": "CVE-2021-43545", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-43545" }, { "cve": "CVE-2021-43546", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-43546" }, { "cve": "CVE-2021-43566", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-43566" }, { "cve": "CVE-2021-43818", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-43818" }, { "cve": "CVE-2021-44142", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-44142" }, { "cve": "CVE-2021-44224", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-44224" }, { "cve": "CVE-2021-44227", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-44227" }, { "cve": "CVE-2021-44420", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-44420" }, { "cve": "CVE-2021-44531", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-44531" }, { "cve": "CVE-2021-44532", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-44532" }, { "cve": "CVE-2021-44533", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-44533" }, { "cve": "CVE-2021-44540", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-44540" }, { "cve": "CVE-2021-44541", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-44541" }, { "cve": "CVE-2021-44542", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-44542" }, { "cve": "CVE-2021-44543", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-44543" }, { "cve": "CVE-2021-44790", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-44790" }, { "cve": "CVE-2021-45078", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-45078" }, { "cve": "CVE-2021-45115", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-45115" }, { "cve": "CVE-2021-45116", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-45116" }, { "cve": "CVE-2021-45452", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-45452" }, { "cve": "CVE-2021-45960", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-45960" }, { "cve": "CVE-2021-46143", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2021-46143" }, { "cve": "CVE-2022-0336", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-0336" }, { "cve": "CVE-2022-0391", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-0391" }, { "cve": "CVE-2022-0566", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-0566" }, { "cve": "CVE-2022-0581", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-0581" }, { "cve": "CVE-2022-0582", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-0582" }, { "cve": "CVE-2022-0583", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-0583" }, { "cve": "CVE-2022-0585", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-0585" }, { "cve": "CVE-2022-0586", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-0586" }, { "cve": "CVE-2022-0778", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-0778" }, { "cve": "CVE-2022-21248", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21248" }, { "cve": "CVE-2022-21263", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21263" }, { "cve": "CVE-2022-21271", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21271" }, { "cve": "CVE-2022-21282", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21282" }, { "cve": "CVE-2022-21291", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21291" }, { "cve": "CVE-2022-21293", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21293" }, { "cve": "CVE-2022-21294", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21294" }, { "cve": "CVE-2022-21296", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21296" }, { "cve": "CVE-2022-21298", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21298" }, { "cve": "CVE-2022-21299", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21299" }, { "cve": "CVE-2022-21305", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21305" }, { "cve": "CVE-2022-21340", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21340" }, { "cve": "CVE-2022-21341", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21341" }, { "cve": "CVE-2022-21349", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21349" }, { "cve": "CVE-2022-21360", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21360" }, { "cve": "CVE-2022-21365", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21365" }, { "cve": "CVE-2022-21375", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21375" }, { "cve": "CVE-2022-21384", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21384" }, { "cve": "CVE-2022-21416", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21416" }, { "cve": "CVE-2022-21446", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21446" }, { "cve": "CVE-2022-21461", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21461" }, { "cve": "CVE-2022-21463", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21463" }, { "cve": "CVE-2022-21493", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21493" }, { "cve": "CVE-2022-21494", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21494" }, { "cve": "CVE-2022-21712", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21712" }, { "cve": "CVE-2022-21716", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21716" }, { "cve": "CVE-2022-21824", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-21824" }, { "cve": "CVE-2022-22719", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22719" }, { "cve": "CVE-2022-22720", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22720" }, { "cve": "CVE-2022-22721", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22721" }, { "cve": "CVE-2022-22737", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22737" }, { "cve": "CVE-2022-22738", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22738" }, { "cve": "CVE-2022-22739", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22739" }, { "cve": "CVE-2022-22740", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22740" }, { "cve": "CVE-2022-22741", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22741" }, { "cve": "CVE-2022-22742", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22742" }, { "cve": "CVE-2022-22743", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22743" }, { "cve": "CVE-2022-22744", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22744" }, { "cve": "CVE-2022-22745", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22745" }, { "cve": "CVE-2022-22746", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22746" }, { "cve": "CVE-2022-22747", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22747" }, { "cve": "CVE-2022-22748", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22748" }, { "cve": "CVE-2022-22751", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22751" }, { "cve": "CVE-2022-22753", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22753" }, { "cve": "CVE-2022-22754", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22754" }, { "cve": "CVE-2022-22756", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22756" }, { "cve": "CVE-2022-22759", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22759" }, { "cve": "CVE-2022-22760", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22760" }, { "cve": "CVE-2022-22761", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22761" }, { "cve": "CVE-2022-22763", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22763" }, { "cve": "CVE-2022-22764", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22764" }, { "cve": "CVE-2022-22815", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22815" }, { "cve": "CVE-2022-22816", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22816" }, { "cve": "CVE-2022-22817", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22817" }, { "cve": "CVE-2022-22818", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22818" }, { "cve": "CVE-2022-22822", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22822" }, { "cve": "CVE-2022-22823", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22823" }, { "cve": "CVE-2022-22824", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22824" }, { "cve": "CVE-2022-22825", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22825" }, { "cve": "CVE-2022-22826", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22826" }, { "cve": "CVE-2022-22827", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-22827" }, { "cve": "CVE-2022-23181", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-23181" }, { "cve": "CVE-2022-23833", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-23833" }, { "cve": "CVE-2022-23852", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-23852" }, { "cve": "CVE-2022-23943", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-23943" }, { "cve": "CVE-2022-23990", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-23990" }, { "cve": "CVE-2022-24407", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-24407" }, { "cve": "CVE-2022-25235", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-25235" }, { "cve": "CVE-2022-25236", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-25236" }, { "cve": "CVE-2022-25313", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-25313" }, { "cve": "CVE-2022-25314", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-25314" }, { "cve": "CVE-2022-25315", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-25315" }, { "cve": "CVE-2022-26381", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-26381" }, { "cve": "CVE-2022-26383", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-26383" }, { "cve": "CVE-2022-26384", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-26384" }, { "cve": "CVE-2022-26386", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-26386" }, { "cve": "CVE-2022-26387", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-26387" }, { "cve": "CVE-2022-26485", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-26485" }, { "cve": "CVE-2022-26486", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T000872", "T002977" ] }, "release_date": "2022-06-14T22:00:00Z", "title": "CVE-2022-26486" } ] }
wid-sec-w-2022-0432
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "FreeFlow-Druckserver ist eine Druckserveranwendung f\u00fcr Xerox-Produktionsdrucker, die Flexibilit\u00e4t, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0432 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0432.json" }, { "category": "self", "summary": "WID-SEC-2022-0432 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0432" }, { "category": "external", "summary": "XEROX Security Advisory XRX23-005 vom 2023-04-04", "url": "https://security.business.xerox.com/wp-content/uploads/2023/04/Xerox-Security-Bulletin-XRX23-005-Xerox%25C2%25AE-FreeFlow%25C2%25AE-Print-Server-v9.pdf" }, { "category": "external", "summary": "Xerox Mini Bulletin XRX21A vom 2022-06-21", "url": "https://security.business.xerox.com/wp-content/uploads/2022/06/Xerox-Security-Bulletin-XRX22-014-FreeFlow-Print-Server-v9.pdf" } ], "source_lang": "en-US", "title": "Xerox FreeFlow Print Server: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-04-03T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:49:40.951+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0432", "initial_release_date": "2022-06-21T22:00:00.000+00:00", "revision_history": [ { "date": "2022-06-21T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-04-03T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von XEROX aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Xerox FreeFlow Print Server 9", "product": { "name": "Xerox FreeFlow Print Server 9", "product_id": "T002977", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:9" } } }, { "category": "product_name", "name": "Xerox FreeFlow Print Server v9", "product": { "name": "Xerox FreeFlow Print Server v9", "product_id": "T015632", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v9" } } } ], "category": "product_name", "name": "FreeFlow Print Server" } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-2124", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2016-2124" }, { "cve": "CVE-2019-14822", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2019-14822" }, { "cve": "CVE-2019-19906", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2019-19906" }, { "cve": "CVE-2020-15250", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2020-15250" }, { "cve": "CVE-2020-17049", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2020-17049" }, { "cve": "CVE-2020-25717", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2020-25717" }, { "cve": "CVE-2020-25718", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2020-25718" }, { "cve": "CVE-2020-25719", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2020-25719" }, { "cve": "CVE-2020-25721", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2020-25721" }, { "cve": "CVE-2020-25722", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2020-25722" }, { "cve": "CVE-2020-9484", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2020-9484" }, { "cve": "CVE-2021-21707", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-21707" }, { "cve": "CVE-2021-22926", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-22926" }, { "cve": "CVE-2021-23192", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-23192" }, { "cve": "CVE-2021-27815", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-27815" }, { "cve": "CVE-2021-30846", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-30846" }, { "cve": "CVE-2021-30848", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-30848" }, { "cve": "CVE-2021-30849", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-30849" }, { "cve": "CVE-2021-30851", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-30851" }, { "cve": "CVE-2021-30858", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-30858" }, { "cve": "CVE-2021-33430", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-33430" }, { "cve": "CVE-2021-34141", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-34141" }, { "cve": "CVE-2021-35604", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-35604" }, { "cve": "CVE-2021-35624", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-35624" }, { "cve": "CVE-2021-3572", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-3572" }, { "cve": "CVE-2021-3711", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-3711" }, { "cve": "CVE-2021-3733", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-3733" }, { "cve": "CVE-2021-3737", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-3737" }, { "cve": "CVE-2021-3738", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-3738" }, { "cve": "CVE-2021-3770", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-3770" }, { "cve": "CVE-2021-3778", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-3778" }, { "cve": "CVE-2021-3796", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-3796" }, { "cve": "CVE-2021-38115", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-38115" }, { "cve": "CVE-2021-3872", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-3872" }, { "cve": "CVE-2021-3875", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-3875" }, { "cve": "CVE-2021-3903", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-3903" }, { "cve": "CVE-2021-39212", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-39212" }, { "cve": "CVE-2021-39272", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-39272" }, { "cve": "CVE-2021-3928", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-3928" }, { "cve": "CVE-2021-3968", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-3968" }, { "cve": "CVE-2021-3973", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-3973" }, { "cve": "CVE-2021-3974", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-3974" }, { "cve": "CVE-2021-3984", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-3984" }, { "cve": "CVE-2021-39920", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-39920" }, { "cve": "CVE-2021-39921", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-39921" }, { "cve": "CVE-2021-39922", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-39922" }, { "cve": "CVE-2021-39923", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-39923" }, { "cve": "CVE-2021-39924", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-39924" }, { "cve": "CVE-2021-39925", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-39925" }, { "cve": "CVE-2021-39926", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-39926" }, { "cve": "CVE-2021-39928", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-39928" }, { "cve": "CVE-2021-39929", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-39929" }, { "cve": "CVE-2021-4008", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-4008" }, { "cve": "CVE-2021-4009", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-4009" }, { "cve": "CVE-2021-4010", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-4010" }, { "cve": "CVE-2021-4011", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-4011" }, { "cve": "CVE-2021-40145", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-40145" }, { "cve": "CVE-2021-4019", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-4019" }, { "cve": "CVE-2021-4034", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-4034" }, { "cve": "CVE-2021-4069", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-4069" }, { "cve": "CVE-2021-40812", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-40812" }, { "cve": "CVE-2021-41133", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-41133" }, { "cve": "CVE-2021-4140", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-4140" }, { "cve": "CVE-2021-41495", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-41495" }, { "cve": "CVE-2021-41496", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-41496" }, { "cve": "CVE-2021-4181", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-4181" }, { "cve": "CVE-2021-41817", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-41817" }, { "cve": "CVE-2021-41819", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-41819" }, { "cve": "CVE-2021-4182", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-4182" }, { "cve": "CVE-2021-4183", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-4183" }, { "cve": "CVE-2021-4184", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-4184" }, { "cve": "CVE-2021-4185", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-4185" }, { "cve": "CVE-2021-42717", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-42717" }, { "cve": "CVE-2021-42762", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-42762" }, { "cve": "CVE-2021-43331", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-43331" }, { "cve": "CVE-2021-43332", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-43332" }, { "cve": "CVE-2021-43395", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-43395" }, { "cve": "CVE-2021-43527", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-43527" }, { "cve": "CVE-2021-43528", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-43528" }, { "cve": "CVE-2021-43536", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-43536" }, { "cve": "CVE-2021-43537", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-43537" }, { "cve": "CVE-2021-43538", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-43538" }, { "cve": "CVE-2021-43539", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-43539" }, { "cve": "CVE-2021-43541", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-43541" }, { "cve": "CVE-2021-43542", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-43542" }, { "cve": "CVE-2021-43543", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-43543" }, { "cve": "CVE-2021-43545", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-43545" }, { "cve": "CVE-2021-43546", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-43546" }, { "cve": "CVE-2021-43566", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-43566" }, { "cve": "CVE-2021-43818", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-43818" }, { "cve": "CVE-2021-44142", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-44142" }, { "cve": "CVE-2021-44224", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-44224" }, { "cve": "CVE-2021-44227", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-44227" }, { "cve": "CVE-2021-44420", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-44420" }, { "cve": "CVE-2021-44531", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-44531" }, { "cve": "CVE-2021-44532", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-44532" }, { "cve": "CVE-2021-44533", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-44533" }, { "cve": "CVE-2021-44540", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-44540" }, { "cve": "CVE-2021-44541", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-44541" }, { "cve": "CVE-2021-44542", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-44542" }, { "cve": "CVE-2021-44543", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-44543" }, { "cve": "CVE-2021-44790", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-44790" }, { "cve": "CVE-2021-45078", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-45078" }, { "cve": "CVE-2021-45115", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-45115" }, { "cve": "CVE-2021-45116", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-45116" }, { "cve": "CVE-2021-45452", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-45452" }, { "cve": "CVE-2021-45960", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-45960" }, { "cve": "CVE-2021-46143", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2021-46143" }, { "cve": "CVE-2022-0336", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-0336" }, { "cve": "CVE-2022-0391", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-0391" }, { "cve": "CVE-2022-0566", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-0566" }, { "cve": "CVE-2022-0581", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-0581" }, { "cve": "CVE-2022-0582", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-0582" }, { "cve": "CVE-2022-0583", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-0583" }, { "cve": "CVE-2022-0585", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-0585" }, { "cve": "CVE-2022-0586", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-0586" }, { "cve": "CVE-2022-0778", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-0778" }, { "cve": "CVE-2022-21248", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21248" }, { "cve": "CVE-2022-21263", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21263" }, { "cve": "CVE-2022-21271", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21271" }, { "cve": "CVE-2022-21282", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21282" }, { "cve": "CVE-2022-21291", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21291" }, { "cve": "CVE-2022-21293", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21293" }, { "cve": "CVE-2022-21294", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21294" }, { "cve": "CVE-2022-21296", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21296" }, { "cve": "CVE-2022-21298", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21298" }, { "cve": "CVE-2022-21299", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21299" }, { "cve": "CVE-2022-21305", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21305" }, { "cve": "CVE-2022-21340", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21340" }, { "cve": "CVE-2022-21341", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21341" }, { "cve": "CVE-2022-21349", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21349" }, { "cve": "CVE-2022-21360", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21360" }, { "cve": "CVE-2022-21365", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21365" }, { "cve": "CVE-2022-21375", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21375" }, { "cve": "CVE-2022-21384", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21384" }, { "cve": "CVE-2022-21416", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21416" }, { "cve": "CVE-2022-21446", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21446" }, { "cve": "CVE-2022-21461", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21461" }, { "cve": "CVE-2022-21463", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21463" }, { "cve": "CVE-2022-21493", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21493" }, { "cve": "CVE-2022-21494", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21494" }, { "cve": "CVE-2022-21712", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21712" }, { "cve": "CVE-2022-21716", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21716" }, { "cve": "CVE-2022-21824", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-21824" }, { "cve": "CVE-2022-22719", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22719" }, { "cve": "CVE-2022-22720", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22720" }, { "cve": "CVE-2022-22721", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22721" }, { "cve": "CVE-2022-22737", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22737" }, { "cve": "CVE-2022-22738", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22738" }, { "cve": "CVE-2022-22739", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22739" }, { "cve": "CVE-2022-22740", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22740" }, { "cve": "CVE-2022-22741", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22741" }, { "cve": "CVE-2022-22742", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22742" }, { "cve": "CVE-2022-22743", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22743" }, { "cve": "CVE-2022-22744", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22744" }, { "cve": "CVE-2022-22745", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22745" }, { "cve": "CVE-2022-22746", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22746" }, { "cve": "CVE-2022-22747", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22747" }, { "cve": "CVE-2022-22748", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22748" }, { "cve": "CVE-2022-22751", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22751" }, { "cve": "CVE-2022-22753", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22753" }, { "cve": "CVE-2022-22754", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22754" }, { "cve": "CVE-2022-22756", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22756" }, { "cve": "CVE-2022-22759", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22759" }, { "cve": "CVE-2022-22760", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22760" }, { "cve": "CVE-2022-22761", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22761" }, { "cve": "CVE-2022-22763", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22763" }, { "cve": "CVE-2022-22764", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22764" }, { "cve": "CVE-2022-22815", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22815" }, { "cve": "CVE-2022-22816", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22816" }, { "cve": "CVE-2022-22817", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22817" }, { "cve": "CVE-2022-22818", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22818" }, { "cve": "CVE-2022-22822", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22822" }, { "cve": "CVE-2022-22823", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22823" }, { "cve": "CVE-2022-22824", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22824" }, { "cve": "CVE-2022-22825", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22825" }, { "cve": "CVE-2022-22826", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22826" }, { "cve": "CVE-2022-22827", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-22827" }, { "cve": "CVE-2022-23181", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-23181" }, { "cve": "CVE-2022-23833", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-23833" }, { "cve": "CVE-2022-23852", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-23852" }, { "cve": "CVE-2022-23943", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-23943" }, { "cve": "CVE-2022-23990", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-23990" }, { "cve": "CVE-2022-24407", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-24407" }, { "cve": "CVE-2022-25235", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-25235" }, { "cve": "CVE-2022-25236", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-25236" }, { "cve": "CVE-2022-25313", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-25313" }, { "cve": "CVE-2022-25314", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-25314" }, { "cve": "CVE-2022-25315", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-25315" }, { "cve": "CVE-2022-26381", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-26381" }, { "cve": "CVE-2022-26383", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-26383" }, { "cve": "CVE-2022-26384", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-26384" }, { "cve": "CVE-2022-26386", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-26386" }, { "cve": "CVE-2022-26387", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-26387" }, { "cve": "CVE-2022-26485", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-26485" }, { "cve": "CVE-2022-26486", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen, die im Zusammenhang mit der Solaris Betriebssystem Plattform stehen. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015632", "T002977" ] }, "release_date": "2022-06-21T22:00:00Z", "title": "CVE-2022-26486" } ] }
wid-sec-w-2023-0839
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "FreeFlow-Druckserver ist eine Druckserveranwendung f\u00fcr Xerox-Produktionsdrucker, die Flexibilit\u00e4t, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0839 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2023-0839.json" }, { "category": "self", "summary": "WID-SEC-2023-0839 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0839" }, { "category": "external", "summary": "XEROX Security Advisory XRX23-005 vom 2023-04-04", "url": "https://security.business.xerox.com/wp-content/uploads/2023/04/Xerox-Security-Bulletin-XRX23-005-Xerox%25C2%25AE-FreeFlow%25C2%25AE-Print-Server-v9.pdf" }, { "category": "external", "summary": "Xerox Security Bulletin: XR22-001 vom 2022-02-03", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2022/02/Xerox-Security-Bulletin-XRX22-001-XeroxFreeFlowPrintServer-v2Window10.pdf" }, { "category": "external", "summary": "Xerox Security Bulletin", "url": "https://security.business.xerox.com/wp-content/uploads/2022/02/Xerox-Security-Bulletin-XRX22-004-FreeFlowPrint-Server-v9.pdf" }, { "category": "external", "summary": "Xerox Security Bulletin", "url": "https://security.business.xerox.com/wp-content/uploads/2022/02/Xerox-Security-Bulletin-XRX22-007-FreeFlowPrint-Server-v9.pdf" }, { "category": "external", "summary": "XEROX Security Advisory XRX22-005 vom 2022-02-14", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2022/02/Xerox-Security-Bulletin-XRX22-005-FreeFlow-Print-Server-v7.pdf" }, { "category": "external", "summary": "Xerox Security Bulletin", "url": "https://security.business.xerox.com/wp-content/uploads/2022/02/Xerox-Security-Bulletin-XRX22-006-FreeFlowPrint-Server-v7.pdf" }, { "category": "external", "summary": "XEROX Security Advisory XRX22-004 vom 2022-02-14", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2022/02/Xerox-Security-Bulletin-XRX22-004-FreeFlowPrint-Server-v9.pdf" } ], "source_lang": "en-US", "title": "Xerox FreeFlow Print Server: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-04-03T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:21:51.641+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0839", "initial_release_date": "2022-02-03T23:00:00.000+00:00", "revision_history": [ { "date": "2022-02-03T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-02-14T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2023-04-03T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von XEROX aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Xerox FreeFlow Print Server 9", "product": { "name": "Xerox FreeFlow Print Server 9", "product_id": "T002977", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:9" } } }, { "category": "product_name", "name": "Xerox FreeFlow Print Server v2", "product": { "name": "Xerox FreeFlow Print Server v2", "product_id": "T014888", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v2" } } } ], "category": "product_name", "name": "FreeFlow Print Server" } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-38503", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2021-38503" }, { "cve": "CVE-2021-38504", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2021-38504" }, { "cve": "CVE-2021-38505", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2021-38505" }, { "cve": "CVE-2021-38506", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2021-38506" }, { "cve": "CVE-2021-38507", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2021-38507" }, { "cve": "CVE-2021-38508", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2021-38508" }, { "cve": "CVE-2021-38509", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2021-38509" }, { "cve": "CVE-2021-38510", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2021-38510" }, { "cve": "CVE-2021-4128", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2021-4128" }, { "cve": "CVE-2021-4129", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2021-4129" }, { "cve": "CVE-2021-4140", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2021-4140" }, { "cve": "CVE-2021-43530", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2021-43530" }, { "cve": "CVE-2021-43531", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2021-43531" }, { "cve": "CVE-2021-43532", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2021-43532" }, { "cve": "CVE-2021-43533", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2021-43533" }, { "cve": "CVE-2021-43534", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2021-43534" }, { "cve": "CVE-2021-43536", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2021-43536" }, { "cve": "CVE-2021-43537", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2021-43537" }, { "cve": "CVE-2021-43538", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2021-43538" }, { "cve": "CVE-2021-43539", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2021-43539" }, { "cve": "CVE-2021-43540", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2021-43540" }, { "cve": "CVE-2021-43541", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2021-43541" }, { "cve": "CVE-2021-43542", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2021-43542" }, { "cve": "CVE-2021-43543", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2021-43543" }, { "cve": "CVE-2021-43544", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2021-43544" }, { "cve": "CVE-2021-43545", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2021-43545" }, { "cve": "CVE-2021-43546", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2021-43546" }, { "cve": "CVE-2022-21248", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21248" }, { "cve": "CVE-2022-21277", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21277" }, { "cve": "CVE-2022-21282", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21282" }, { "cve": "CVE-2022-21283", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21283" }, { "cve": "CVE-2022-21291", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21291" }, { "cve": "CVE-2022-21293", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21293" }, { "cve": "CVE-2022-21294", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21294" }, { "cve": "CVE-2022-21296", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21296" }, { "cve": "CVE-2022-21299", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21299" }, { "cve": "CVE-2022-21305", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21305" }, { "cve": "CVE-2022-21340", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21340" }, { "cve": "CVE-2022-21341", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21341" }, { "cve": "CVE-2022-21349", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21349" }, { "cve": "CVE-2022-21360", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21360" }, { "cve": "CVE-2022-21365", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21365" }, { "cve": "CVE-2022-21366", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21366" }, { "cve": "CVE-2022-21833", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21833" }, { "cve": "CVE-2022-21834", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21834" }, { "cve": "CVE-2022-21835", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21835" }, { "cve": "CVE-2022-21836", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21836" }, { "cve": "CVE-2022-21838", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21838" }, { "cve": "CVE-2022-21843", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21843" }, { "cve": "CVE-2022-21848", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21848" }, { "cve": "CVE-2022-21849", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21849" }, { "cve": "CVE-2022-21850", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21850" }, { "cve": "CVE-2022-21851", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21851" }, { "cve": "CVE-2022-21857", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21857" }, { "cve": "CVE-2022-21860", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21860" }, { "cve": "CVE-2022-21862", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21862" }, { "cve": "CVE-2022-21863", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21863" }, { "cve": "CVE-2022-21864", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21864" }, { "cve": "CVE-2022-21866", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21866" }, { "cve": "CVE-2022-21867", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21867" }, { "cve": "CVE-2022-21868", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21868" }, { "cve": "CVE-2022-21870", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21870" }, { "cve": "CVE-2022-21871", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21871" }, { "cve": "CVE-2022-21873", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21873" }, { "cve": "CVE-2022-21874", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21874" }, { "cve": "CVE-2022-21875", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21875" }, { "cve": "CVE-2022-21876", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21876" }, { "cve": "CVE-2022-21878", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21878" }, { "cve": "CVE-2022-21879", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21879" }, { "cve": "CVE-2022-21880", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21880" }, { "cve": "CVE-2022-21881", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21881" }, { "cve": "CVE-2022-21883", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21883" }, { "cve": "CVE-2022-21885", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21885" }, { "cve": "CVE-2022-21889", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21889" }, { "cve": "CVE-2022-21890", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21890" }, { "cve": "CVE-2022-21892", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21892" }, { "cve": "CVE-2022-21893", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21893" }, { "cve": "CVE-2022-21894", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21894" }, { "cve": "CVE-2022-21895", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21895" }, { "cve": "CVE-2022-21897", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21897" }, { "cve": "CVE-2022-21900", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21900" }, { "cve": "CVE-2022-21901", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21901" }, { "cve": "CVE-2022-21902", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21902" }, { "cve": "CVE-2022-21903", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21903" }, { "cve": "CVE-2022-21904", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21904" }, { "cve": "CVE-2022-21905", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21905" }, { "cve": "CVE-2022-21908", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21908" }, { "cve": "CVE-2022-21913", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21913" }, { "cve": "CVE-2022-21914", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21914" }, { "cve": "CVE-2022-21915", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21915" }, { "cve": "CVE-2022-21916", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21916" }, { "cve": "CVE-2022-21919", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21919" }, { "cve": "CVE-2022-21920", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21920" }, { "cve": "CVE-2022-21922", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21922" }, { "cve": "CVE-2022-21924", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21924" }, { "cve": "CVE-2022-21928", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21928" }, { "cve": "CVE-2022-21958", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21958" }, { "cve": "CVE-2022-21959", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21959" }, { "cve": "CVE-2022-21960", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21960" }, { "cve": "CVE-2022-21961", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21961" }, { "cve": "CVE-2022-21962", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21962" }, { "cve": "CVE-2022-21964", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-21964" }, { "cve": "CVE-2022-22736", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-22736" }, { "cve": "CVE-2022-22737", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-22737" }, { "cve": "CVE-2022-22738", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-22738" }, { "cve": "CVE-2022-22739", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-22739" }, { "cve": "CVE-2022-22740", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-22740" }, { "cve": "CVE-2022-22741", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-22741" }, { "cve": "CVE-2022-22742", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-22742" }, { "cve": "CVE-2022-22743", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-22743" }, { "cve": "CVE-2022-22744", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-22744" }, { "cve": "CVE-2022-22745", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-22745" }, { "cve": "CVE-2022-22746", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-22746" }, { "cve": "CVE-2022-22747", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-22747" }, { "cve": "CVE-2022-22748", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-22748" }, { "cve": "CVE-2022-22749", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-22749" }, { "cve": "CVE-2022-22750", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-22750" }, { "cve": "CVE-2022-22751", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-22751" }, { "cve": "CVE-2022-22752", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen in verschiedenen Komponenten. Insbesondere besteht auch eine Anf\u00e4lligkeit f\u00fcr die \"PRINTNIGHTMARE\"-Schwachstelle. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T014888", "T002977" ] }, "release_date": "2022-02-03T23:00:00Z", "title": "CVE-2022-22752" } ] }
wid-sec-w-2022-0028
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Java Runtime ist die Java Runtime Environment (kurz JRE) Portierung von IBM.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Java ausnutzen, um die Integrit\u00e4t und die Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0028 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0028.json" }, { "category": "self", "summary": "WID-SEC-2022-0028 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0028" }, { "category": "external", "summary": "IBM Security Bulletin 6983442 vom 2023-08-31", "url": "https://www.ibm.com/support/pages/node/6983442" }, { "category": "external", "summary": "IBM Security Bulletin", "url": "https://www.ibm.com/support/pages/node/7001287" }, { "category": "external", "summary": "IBM Security Bulletin 6999743 vom 2023-05-31", "url": "https://www.ibm.com/support/pages/node/6999743" }, { "category": "external", "summary": "IBM Security Bulletin 6998705 vom 2023-05-26", "url": "https://www.ibm.com/support/pages/node/6998705" }, { "category": "external", "summary": "IBM Security Bulletin 6995887 vom 2023-05-19", "url": "https://aix.software.ibm.com/aix/efixes/security/java_may2023_advisory.asc" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3136 vom 2023-05-17", "url": "https://access.redhat.com/errata/RHSA-2023:3136" }, { "category": "external", "summary": "IBM Security Bulletin 6991667 vom 2023-05-16", "url": "https://www.ibm.com/support/pages/node/6991667" }, { "category": "external", "summary": "IBM Security Bulletin 6988347 vom 2023-05-09", "url": "http://www.ibm.com/support/pages/node/6988347" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1823-1 vom 2023-05-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014730.html" }, { "category": "external", "summary": "IBM Security Bulletin 6987835 vom 2023-05-02", "url": "https://www.ibm.com/support/pages/node/6987835" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1850-1 vom 2023-04-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014464.html" }, { "category": "external", "summary": "IBM Security Bulletin 6983492 vom 2023-04-13", "url": "https://www.ibm.com/support/pages/node/6983492" }, { "category": "external", "summary": "IBM Security Bulletin vom 2022-06-01", "url": "https://www.ibm.com/support/pages/node/6591183" }, { "category": "external", "summary": "IBM Security Bulletin vom 2022-06-01", "url": "https://www.ibm.com/support/pages/node/6591185" }, { "category": "external", "summary": "IBM Security Bulletin vom 2022-06-01", "url": "https://www.ibm.com/support/pages/node/6591179" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5837 vom 2022-08-02", "url": "https://access.redhat.com/errata/RHSA-2022:5837" }, { "category": "external", "summary": "IBM Security Bulletin 6611993 vom 2022-08-12", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-java-sdk-and-ibm-java-runtime-for-ibm-i-are-vulnerable-to-unauthenticated-attacker-to-cause-a-denial-of-service-or-low-integrity-impact-due-to-multiple-vulnerabilities/" }, { "category": "external", "summary": "IBM Security Bulletin 6618045 vom 2022-10-01", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-ibm-java-included-with-ibm-tivoli-monitoring-4/" }, { "category": "external", "summary": "IBM Security Bulletin 6826659 vom 2022-10-05", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-and-ibm-java-runtime-affect-rational-business-developer-7/" }, { "category": "external", "summary": "IBM Security Bulletin 6826661 vom 2022-10-05", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-ibm-java-sdk-and-ibm-java-runtime-affects-rational-business-developer-9/" }, { "category": "external", "summary": "IBM Security Bulletin 6826699 vom 2022-10-05", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-a-vulnerability-in-ibm-java-sdk-and-ibm-java-runtime-affects-ibm-qradar-siem-2/" }, { "category": "external", "summary": "IBM Security Bulletin 6828555 vom 2022-10-12", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-ibm-security-guardium-26/" }, { "category": "external", "summary": "IBM Security Bulletin 6830499 vom 2022-10-20", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affects-ibm-websphere-application-server-april-2022-cpu-that-is-bundled-with-ibm-websphere-application-server-patterns/" }, { "category": "external", "summary": "IBM Security Bulletin 6839563 vom 2022-11-16", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-sdk-java-technology-edition-security-update-july-2022/" }, { "category": "external", "summary": "IBM Security Bulletin 6848847 vom 2022-12-21", "url": "https://www.ibm.com/support/pages/node/6848847" }, { "category": "external", "summary": "IBM Security Bulletin 6852241 vom 2022-12-30", "url": "https://www.ibm.com/support/pages/node/6852241" }, { "category": "external", "summary": "IBM Security Bulletin 6852779 vom 2023-01-05", "url": "https://www.ibm.com/support/pages/node/6852779" }, { "category": "external", "summary": "IBM Security Bulletin 6852781 vom 2023-01-05", "url": "https://www.ibm.com/support/pages/node/6852781" }, { "category": "external", "summary": "IBM Security Bulletin 6852783 vom 2023-01-05", "url": "https://www.ibm.com/support/pages/node/6852783" } ], "source_lang": "en-US", "title": "IBM Java: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-08-30T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:44:58.445+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0028", "initial_release_date": "2022-06-01T22:00:00.000+00:00", "revision_history": [ { "date": "2022-06-01T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-08-02T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-08-14T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2022-10-03T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2022-10-04T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2022-10-11T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2022-10-19T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2022-11-15T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2022-12-20T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-01-01T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-01-05T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-04-13T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-04-16T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-05-02T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-05-04T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-05-09T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von IBM und IBM-APAR aufgenommen" }, { "date": "2023-05-15T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-05-16T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-05-21T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-05-25T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-05-31T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-06-05T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-08-30T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "23" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM AIX 7.2", "product": { "name": "IBM AIX 7.2", "product_id": "434967", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.2" } } }, { "category": "product_name", "name": "IBM AIX 7.3", "product": { "name": "IBM AIX 7.3", "product_id": "T021486", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.3" } } } ], "category": "product_name", "name": "AIX" }, { "branches": [ { "category": "product_name", "name": "IBM Business Automation Workflow 21.0.2", "product": { "name": "IBM Business Automation Workflow 21.0.2", "product_id": "1055431", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:21.0.2" } } }, { "category": "product_name", "name": "IBM Business Automation Workflow 21.0.3", "product": { "name": "IBM Business Automation Workflow 21.0.3", "product_id": "1150328", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:21.0.3" } } }, { "category": "product_name", "name": "IBM Business Automation Workflow 22.0.1", "product": { "name": "IBM Business Automation Workflow 22.0.1", "product_id": "1268578", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:22.0.1" } } }, { "category": "product_name", "name": "IBM Business Automation Workflow 18.0.0.0", "product": { "name": "IBM Business Automation Workflow 18.0.0.0", "product_id": "389078", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:18.0.0.0" } } }, { "category": "product_name", "name": "IBM Business Automation Workflow 18.0.0.1", "product": { "name": "IBM Business Automation Workflow 18.0.0.1", "product_id": "389079", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:18.0.0.1" } } }, { "category": "product_name", "name": "IBM Business Automation Workflow 18.0.0.2", "product": { "name": "IBM Business Automation Workflow 18.0.0.2", "product_id": "428468", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:18.0.0.2" } } }, { "category": "product_name", "name": "IBM Business Automation Workflow 19.0.0.1", "product": { "name": "IBM Business Automation Workflow 19.0.0.1", "product_id": "433292", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:19.0.0.1" } } }, { "category": "product_name", "name": "IBM Business Automation Workflow 19.0.0.2", "product": { "name": "IBM Business Automation Workflow 19.0.0.2", "product_id": "672243", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:19.0.0.2" } } }, { "category": "product_name", "name": "IBM Business Automation Workflow 19.0.0.3", "product": { "name": "IBM Business Automation Workflow 19.0.0.3", "product_id": "672244", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:19.0.0.3" } } }, { "category": "product_name", "name": "IBM Business Automation Workflow 20.0.0.1", "product": { "name": "IBM Business Automation Workflow 20.0.0.1", "product_id": "867559", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:20.0.0.1" } } }, { "category": "product_name", "name": "IBM Business Automation Workflow 20.0.0.2", "product": { "name": "IBM Business Automation Workflow 20.0.0.2", "product_id": "867560", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:20.0.0.2" } } }, { "category": "product_name", "name": "IBM Business Automation Workflow", "product": { "name": "IBM Business Automation Workflow", "product_id": "T024465", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:traditional" } } }, { "category": "product_name", "name": "IBM Business Automation Workflow 19.0.0.3 - 22.0.2", "product": { "name": "IBM Business Automation Workflow 19.0.0.3 - 22.0.2", "product_id": "T027917", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:19.0.0.3-22.0.2" } } } ], "category": "product_name", "name": "Business Automation Workflow" }, { "branches": [ { "category": "product_name", "name": "IBM FileNet Content Manager 5.5.4", "product": { "name": "IBM FileNet Content Manager 5.5.4", "product_id": "782758", "product_identification_helper": { "cpe": "cpe:/a:ibm:filenet_content_manager:5.5.4" } } }, { "category": "product_name", "name": "IBM FileNet Content Manager 5.5.8", "product": { "name": "IBM FileNet Content Manager 5.5.8", "product_id": "T024608", "product_identification_helper": { "cpe": "cpe:/a:ibm:filenet_content_manager:5.5.8" } } }, { "category": "product_name", "name": "IBM FileNet Content Manager 5.5.9", "product": { "name": "IBM FileNet Content Manager 5.5.9", "product_id": "T024609", "product_identification_helper": { "cpe": "cpe:/a:ibm:filenet_content_manager:5.5.9" } } } ], "category": "product_name", "name": "FileNet Content Manager" }, { "category": "product_name", "name": "IBM InfoSphere Information Server 11.7", "product": { "name": "IBM InfoSphere Information Server 11.7", "product_id": "444803", "product_identification_helper": { "cpe": "cpe:/a:ibm:infosphere_information_server:11.7" } } }, { "branches": [ { "category": "product_name", "name": "IBM Java \u003c 7.0.11.10", "product": { "name": "IBM Java \u003c 7.0.11.10", "product_id": "T023387", "product_identification_helper": { "cpe": "cpe:/a:ibm:jre:7.0.11.10" } } }, { "category": "product_name", "name": "IBM Java \u003c 7.1.5.10", "product": { "name": "IBM Java \u003c 7.1.5.10", "product_id": "T023388", "product_identification_helper": { "cpe": "cpe:/a:ibm:jre:7.1.5.10" } } }, { "category": "product_name", "name": "IBM Java \u003c 8.0.7.10", "product": { "name": "IBM Java \u003c 8.0.7.10", "product_id": "T023389", "product_identification_helper": { "cpe": "cpe:/a:ibm:jre:8.0.7.10" } } } ], "category": "product_name", "name": "Java" }, { "category": "product_name", "name": "IBM Maximo Asset Management 7.6.1", "product": { "name": "IBM Maximo Asset Management 7.6.1", "product_id": "389168", "product_identification_helper": { "cpe": "cpe:/a:ibm:maximo_asset_management:7.6.1" } } }, { "branches": [ { "category": "product_name", "name": "IBM Power Hardware Management Console V9", "product": { "name": "IBM Power Hardware Management Console V9", "product_id": "T021107", "product_identification_helper": { "cpe": "cpe:/a:ibm:hardware_management_console:v9" } } }, { "category": "product_name", "name": "IBM Power Hardware Management Console V10", "product": { "name": "IBM Power Hardware Management Console V10", "product_id": "T023373", "product_identification_helper": { "cpe": "cpe:/a:ibm:hardware_management_console:v10" } } } ], "category": "product_name", "name": "Power Hardware Management Console" }, { "branches": [ { "category": "product_name", "name": "IBM QRadar SIEM 7.5", "product": { "name": "IBM QRadar SIEM 7.5", "product_id": "T022954", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5" } } }, { "category": "product_name", "name": "IBM QRadar SIEM 7.4", "product": { "name": "IBM QRadar SIEM 7.4", "product_id": "T024775", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.4" } } } ], "category": "product_name", "name": "QRadar SIEM" }, { "branches": [ { "category": "product_name", "name": "IBM Rational Business Developer 9.1", "product": { "name": "IBM Rational Business Developer 9.1", "product_id": "T006712", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_business_developer:9.1" } } }, { "category": "product_name", "name": "IBM Rational Business Developer 9.5", "product": { "name": "IBM Rational Business Developer 9.5", "product_id": "T006714", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_business_developer:9.5" } } }, { "category": "product_name", "name": "IBM Rational Business Developer 9.6", "product": { "name": "IBM Rational Business Developer 9.6", "product_id": "T023629", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_business_developer:9.6" } } }, { "category": "product_name", "name": "IBM Rational Business Developer 9.7", "product": { "name": "IBM Rational Business Developer 9.7", "product_id": "T023630", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_business_developer:9.7" } } } ], "category": "product_name", "name": "Rational Business Developer" }, { "category": "product_name", "name": "IBM Rational Directory Server (RDS) 5.2.1", "product": { "name": "IBM Rational Directory Server (RDS) 5.2.1", "product_id": "195549", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_directory_server:5.2.1" } } }, { "branches": [ { "category": "product_name", "name": "IBM Security Guardium 11.4", "product": { "name": "IBM Security Guardium 11.4", "product_id": "1076561", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:11.4" } } }, { "category": "product_name", "name": "IBM Security Guardium 10.6", "product": { "name": "IBM Security Guardium 10.6", "product_id": "410913", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:10.6" } } }, { "category": "product_name", "name": "IBM Security Guardium 11.1", "product": { "name": "IBM Security Guardium 11.1", "product_id": "752083", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:11.1" } } }, { "category": "product_name", "name": "IBM Security Guardium 11.0", "product": { "name": "IBM Security Guardium 11.0", "product_id": "752101", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:11.0" } } }, { "category": "product_name", "name": "IBM Security Guardium 11.2", "product": { "name": "IBM Security Guardium 11.2", "product_id": "826766", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:11.2" } } } ], "category": "product_name", "name": "Security Guardium" }, { "branches": [ { "category": "product_name", "name": "IBM Tivoli Monitoring 6.3.0", "product": { "name": "IBM Tivoli Monitoring 6.3.0", "product_id": "307523", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_monitoring:6.3.0" } } }, { "category": "product_name", "name": "IBM Tivoli Monitoring", "product": { "name": "IBM Tivoli Monitoring", "product_id": "T000066", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_monitoring:6" } } } ], "category": "product_name", "name": "Tivoli Monitoring" }, { "category": "product_name", "name": "IBM Tivoli Netcool/OMNIbus 8.1.0", "product": { "name": "IBM Tivoli Netcool/OMNIbus 8.1.0", "product_id": "T025729", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_netcool%2fomnibus:8.1.0" } } }, { "branches": [ { "category": "product_name", "name": "IBM Tivoli Network Manager 3.9", "product": { "name": "IBM Tivoli Network Manager 3.9", "product_id": "T001880", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_network_manager:3.9" } } }, { "category": "product_name", "name": "IBM Tivoli Network Manager 4.1.1", "product": { "name": "IBM Tivoli Network Manager 4.1.1", "product_id": "T007122", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_network_manager:4.1.1" } } }, { "category": "product_name", "name": "IBM Tivoli Network Manager 4.2", "product": { "name": "IBM Tivoli Network Manager 4.2", "product_id": "T007123", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_network_manager:4.2" } } }, { "category": "product_name", "name": "IBM Tivoli Network Manager 4.2.0", "product": { "name": "IBM Tivoli Network Manager 4.2.0", "product_id": "T025751", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_network_manager:4.2.0" } } } ], "category": "product_name", "name": "Tivoli Network Manager" }, { "category": "product_name", "name": "IBM VIOS 3.1", "product": { "name": "IBM VIOS 3.1", "product_id": "1039165", "product_identification_helper": { "cpe": "cpe:/a:ibm:vios:3.1" } } }, { "category": "product_name", "name": "IBM WebSphere Application Server", "product": { "name": "IBM WebSphere Application Server", "product_id": "5198", "product_identification_helper": { "cpe": "cpe:/a:ibm:websphere_application_server:-" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-35561", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM Java, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein entfernter anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Integrit\u00e4t und die Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "752101", "672243", "67646", "672244", "T006712", "T006714", "389168", "752083", "T023629", "782758", "1055431", "T027917", "826766", "195549", "433292", "T024465", "T025751", "T023630", "T001880", "T007122", "T007123", "T023373", "867559", "5198", "1268578", "434967", "389079", "1039165", "1076561", "428468", "389078", "T024609", "410913", "T024608", "1150328", "T022954", "T025729", "T002207", "867560", "444803", "T021107", "307523", "T024775", "T000066", "T021486" ] }, "release_date": "2022-06-01T22:00:00Z", "title": "CVE-2021-35561" }, { "cve": "CVE-2022-21299", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM Java, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein entfernter anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Integrit\u00e4t und die Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "752101", "672243", "67646", "672244", "T006712", "T006714", "389168", "752083", "T023629", "782758", "1055431", "T027917", "826766", "195549", "433292", "T024465", "T025751", "T023630", "T001880", "T007122", "T007123", "T023373", "867559", "5198", "1268578", "434967", "389079", "1039165", "1076561", "428468", "389078", "T024609", "410913", "T024608", "1150328", "T022954", "T025729", "T002207", "867560", "444803", "T021107", "307523", "T024775", "T000066", "T021486" ] }, "release_date": "2022-06-01T22:00:00Z", "title": "CVE-2022-21299" }, { "cve": "CVE-2022-21426", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM Java, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein entfernter anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Integrit\u00e4t und die Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "752101", "672243", "67646", "672244", "T006712", "T006714", "389168", "752083", "T023629", "782758", "1055431", "T027917", "826766", "195549", "433292", "T024465", "T025751", "T023630", "T001880", "T007122", "T007123", "T023373", "867559", "5198", "1268578", "434967", "389079", "1039165", "1076561", "428468", "389078", "T024609", "410913", "T024608", "1150328", "T022954", "T025729", "T002207", "867560", "444803", "T021107", "307523", "T024775", "T000066", "T021486" ] }, "release_date": "2022-06-01T22:00:00Z", "title": "CVE-2022-21426" }, { "cve": "CVE-2022-21434", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM Java, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein entfernter anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Integrit\u00e4t und die Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "752101", "672243", "67646", "672244", "T006712", "T006714", "389168", "752083", "T023629", "782758", "1055431", "T027917", "826766", "195549", "433292", "T024465", "T025751", "T023630", "T001880", "T007122", "T007123", "T023373", "867559", "5198", "1268578", "434967", "389079", "1039165", "1076561", "428468", "389078", "T024609", "410913", "T024608", "1150328", "T022954", "T025729", "T002207", "867560", "444803", "T021107", "307523", "T024775", "T000066", "T021486" ] }, "release_date": "2022-06-01T22:00:00Z", "title": "CVE-2022-21434" }, { "cve": "CVE-2022-21443", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM Java, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein entfernter anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Integrit\u00e4t und die Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "752101", "672243", "67646", "672244", "T006712", "T006714", "389168", "752083", "T023629", "782758", "1055431", "T027917", "826766", "195549", "433292", "T024465", "T025751", "T023630", "T001880", "T007122", "T007123", "T023373", "867559", "5198", "1268578", "434967", "389079", "1039165", "1076561", "428468", "389078", "T024609", "410913", "T024608", "1150328", "T022954", "T025729", "T002207", "867560", "444803", "T021107", "307523", "T024775", "T000066", "T021486" ] }, "release_date": "2022-06-01T22:00:00Z", "title": "CVE-2022-21443" }, { "cve": "CVE-2022-21496", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM Java, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein entfernter anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Integrit\u00e4t und die Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "752101", "672243", "67646", "672244", "T006712", "T006714", "389168", "752083", "T023629", "782758", "1055431", "T027917", "826766", "195549", "433292", "T024465", "T025751", "T023630", "T001880", "T007122", "T007123", "T023373", "867559", "5198", "1268578", "434967", "389079", "1039165", "1076561", "428468", "389078", "T024609", "410913", "T024608", "1150328", "T022954", "T025729", "T002207", "867560", "444803", "T021107", "307523", "T024775", "T000066", "T021486" ] }, "release_date": "2022-06-01T22:00:00Z", "title": "CVE-2022-21496" } ] }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.